, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x10000000}) 18:16:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x10000000}) 18:16:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:05 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)={0x10000000}) 18:16:05 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:16:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:16:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:16:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:16:06 executing program 6: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @remote}}}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 18:16:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.selinux\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/fscreate\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x600}) pwritev(r1, &(0x7f0000001400), 0x2a6, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:16:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x80000000, 0x3, 0x458576f27c0b7368, 0x8, 0x0, 0xe9, 0xdca8}, &(0x7f00000002c0)=0x20) listen(r0, 0xfffffffffffff3f2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100), 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000380)=0x1000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x100, 0x2, {0x2, 0x0, 0x0, 0x1, 0x2c2a00000}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r3, &(0x7f0000000180)=""/230, 0xff4e) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) 18:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:06 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:06 executing program 6: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @remote}}}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 18:16:06 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:06 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:16:06 executing program 6: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @remote}}}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 18:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:06 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:06 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:06 executing program 6: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @remote}}}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 18:16:06 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:06 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:07 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:07 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:07 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:16:07 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:07 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:16:07 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 18:16:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:09 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:09 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:09 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:09 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:09 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:10 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:10 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:10 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 6: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 6: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 6: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:10 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) 18:16:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = geteuid() r3 = getgid() close(r0) lchown(&(0x7f00000000c0)='./bus\x00', r2, r3) fstatfs(r0, &(0x7f0000000240)=""/232) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040), 0x10009) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, r6, &(0x7f0000000200)="0dab39a2d412d364a585bea89f9b4e38503d50d9cf46f9fd696d297b", 0x1c) sync() 18:16:10 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x14, 0x8, 0x8001, 0x4, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x7b, 0x8, @buffer={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)="6e501eb615148e65d9c065dbfce8158dcd6bbfe98a56b944e3e9cd9b196bc1fde6ff4a88cbaf5a748635f70bea56f579ca929ff51218e109a04b56ba8c89c1600f50f586e28d2cd40bf725c00ea0e77aadc4fbfef0425aaad03fb3e9bc2434349f9545d4a5f842b84605e0db6f0957f69a492eba1a29b3ab326d33", &(0x7f0000000240)=""/147, 0x0, 0x10002, 0x0, &(0x7f0000000140)}) setns(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 18:16:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1040}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 18:16:10 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000006c0), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x8000000) keyctl$read(0xb, r1, &(0x7f0000000040)=""/13, 0xfffffffffffffcb0) 18:16:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) 18:16:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_addrs=@can}) [ 133.042522] binder: 13924:13925 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.066105] binder: 13924:13925 transaction failed 29201/-22, size 40-8 line 3199 18:16:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x85e5f2ca9912741e) 18:16:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 18:16:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) [ 133.096621] binder_alloc: binder_alloc_mmap_handler: 13924 20000000-20002000 already mapped failed -16 18:16:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) 18:16:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x85e5f2ca9912741e) 18:16:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1040}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 18:16:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) [ 133.134333] binder: BINDER_SET_CONTEXT_MGR already set [ 133.134343] binder: 13924:13925 ioctl 40046207 0 returned -16 [ 133.266339] binder_alloc: 13924: binder_alloc_buf, no vma [ 133.284691] binder: 13924:13972 transaction failed 29189/-3, size 40-8 line 3136 [ 133.300292] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.323802] binder: undelivered TRANSACTION_ERROR: 29189 18:16:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 18:16:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x85e5f2ca9912741e) [ 133.505484] binder: 13978:13981 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.532567] binder: 13978:13981 transaction failed 29201/-22, size 40-8 line 3199 [ 133.548468] binder: undelivered TRANSACTION_ERROR: 29201 18:16:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) 18:16:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1040}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 18:16:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) 18:16:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 18:16:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x85e5f2ca9912741e) 18:16:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1040}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 18:16:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 18:16:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) [ 133.618695] binder: 13995:13997 got transaction with invalid offset (0, min 0 max 40) or object. 18:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) 18:16:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 133.637877] binder: BINDER_SET_CONTEXT_MGR already set 18:16:11 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) [ 133.637885] binder: 13999:14003 ioctl 40046207 0 returned -16 [ 133.638286] binder: 13999:14003 got transaction with invalid offset (0, min 0 max 40) or object. 18:16:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)) 18:16:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 133.638310] binder: 13999:14003 transaction failed 29201/-22, size 40-8 line 3199 [ 133.638937] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.680929] binder: BINDER_SET_CONTEXT_MGR already set [ 133.680938] binder: 14007:14008 ioctl 40046207 0 returned -16 [ 133.682080] binder: 14007:14008 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.682105] binder: 14007:14008 transaction failed 29201/-22, size 40-8 line 3199 [ 133.682494] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.724378] binder: BINDER_SET_CONTEXT_MGR already set [ 133.724387] binder: 14013:14020 ioctl 40046207 0 returned -16 [ 133.724820] binder: 14013:14020 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.725563] binder: 14013:14020 transaction failed 29201/-22, size 40-8 line 3199 [ 133.725938] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.729419] binder: BINDER_SET_CONTEXT_MGR already set [ 133.729427] binder: 14014:14021 ioctl 40046207 0 returned -16 [ 133.729712] binder: 14014:14021 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.729734] binder: 14014:14021 transaction failed 29201/-22, size 40-8 line 3199 [ 133.730049] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.749200] binder: BINDER_SET_CONTEXT_MGR already set [ 133.749208] binder: 14030:14031 ioctl 40046207 0 returned -16 [ 133.749473] binder: 14030:14031 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.749494] binder: 14030:14031 transaction failed 29201/-22, size 40-8 line 3199 [ 133.749844] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.808159] binder: BINDER_SET_CONTEXT_MGR already set [ 133.808167] binder: 14038:14042 ioctl 40046207 0 returned -16 [ 133.808346] binder: 14038:14042 got transaction with invalid offset (0, min 0 max 40) or object. [ 133.808370] binder: 14038:14042 transaction failed 29201/-22, size 40-8 line 3199 [ 133.808714] binder: undelivered TRANSACTION_ERROR: 29201 18:16:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) 18:16:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)) 18:16:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) 18:16:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000ff7f000000002a031b030006000000000002000000e0000054d81458186fe8b90002000100000002000000000000000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) [ 133.992247] binder: 13995:13997 transaction failed 29201/-22, size 40-8 line 3199 [ 134.013680] binder: undelivered TRANSACTION_ERROR: 29201 18:16:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)) 18:16:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f000026c000)=ANY=[], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, &(0x7f0000009000)}) [ 134.041485] binder: 14049:14052 got transaction with invalid offset (0, min 0 max 40) or object. [ 134.042165] binder: BINDER_SET_CONTEXT_MGR already set 18:16:12 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)) [ 134.042173] binder: 14051:14055 ioctl 40046207 0 returned -16 [ 134.042343] binder: 14051:14055 got transaction with invalid offset (0, min 0 max 40) or object. [ 134.042367] binder: 14051:14055 transaction failed 29201/-22, size 40-8 line 3199 [ 134.042716] binder: undelivered TRANSACTION_ERROR: 29201 [ 134.054346] binder: BINDER_SET_CONTEXT_MGR already set [ 134.054354] binder: 14056:14059 ioctl 40046207 0 returned -16 [ 134.054517] binder: 14056:14059 got transaction with invalid offset (0, min 0 max 40) or object. [ 134.054539] binder: 14056:14059 transaction failed 29201/-22, size 40-8 line 3199 [ 134.054994] binder: undelivered TRANSACTION_ERROR: 29201 [ 134.088256] binder: BINDER_SET_CONTEXT_MGR already set [ 134.088265] binder: 14063:14066 ioctl 40046207 0 returned -16 [ 134.088435] binder: 14063:14066 got transaction with invalid offset (0, min 0 max 40) or object. [ 134.088458] binder: 14063:14066 transaction failed 29201/-22, size 40-8 line 3199 [ 134.088799] binder: undelivered TRANSACTION_ERROR: 29201 [ 134.234740] binder: 14049:14052 transaction failed 29201/-22, size 40-8 line 3199 [ 134.255788] binder: undelivered TRANSACTION_ERROR: 29201 18:16:12 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050300000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5", 0x3c, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @ipv4={[], [], @multicast2}}, 0x1c) 18:16:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000ff7f000000002a031b030006000000000002000000e0000054d81458186fe8b90002000100000002000000000000000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 18:16:12 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:12 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:12 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:12 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:12 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000ff7f000000002a031b030006000000000002000000e0000054d81458186fe8b90002000100000002000000000000000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 18:16:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:12 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:12 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:12 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000ff7f000000002a031b030006000000000002000000e0000054d81458186fe8b90002000100000002000000000000000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 18:16:13 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:13 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:13 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 18:16:13 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:13 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:13 executing program 4: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r1, r0) 18:16:13 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 135.717092] IPVS: Creating netns size=2536 id=17 18:16:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) [ 135.782655] device lo entered promiscuous mode [ 135.789417] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 135.797193] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 [ 135.848798] IPVS: Creating netns size=2536 id=18 [ 135.909580] IPVS: You probably need to specify IP address on multicast interface. [ 135.917547] IPVS: Error connecting to the multicast addr 18:16:14 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:14 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:14 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:14 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:14 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) 18:16:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:14 executing program 4: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 18:16:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) write$evdev(r1, &(0x7f0000000040), 0x0) close(r0) [ 136.548850] device lo entered promiscuous mode 18:16:14 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 136.571995] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 136.589251] IPVS: Creating netns size=2536 id=19 18:16:14 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 136.628913] IPVS: Creating netns size=2536 id=20 18:16:14 executing program 6: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:14 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 136.730297] device lo entered promiscuous mode [ 136.737963] device lo entered promiscuous mode [ 136.751445] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 136.751839] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 136.752099] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 18:16:15 executing program 7: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:15 executing program 3: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x8) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) 18:16:15 executing program 4: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') [ 137.244339] device lo entered promiscuous mode [ 137.249325] device lo entered promiscuous mode [ 137.257205] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 137.261351] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 137.396545] IPVS: Creating netns size=2536 id=21 18:16:15 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 137.427383] IPVS: Creating netns size=2536 id=22 18:16:15 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:15 executing program 6: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 137.487152] IPVS: Creating netns size=2536 id=23 [ 137.504552] pktgen: kernel_thread() failed for cpu 0 [ 137.510084] pktgen: Cannot create thread for cpu 0 (-4) [ 137.517931] pktgen: kernel_thread() failed for cpu 1 [ 137.523947] pktgen: Cannot create thread for cpu 1 (-4) [ 137.530805] pktgen: Initialization failed for all threads 18:16:15 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 137.654570] IPVS: Creating netns size=2536 id=24 18:16:15 executing program 3: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 137.704403] IPVS: Creating netns size=2536 id=25 18:16:15 executing program 7: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:16 executing program 5: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:16 executing program 4: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 138.240210] device lo entered promiscuous mode [ 138.245066] device lo entered promiscuous mode [ 138.262795] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 138.274177] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 138.848154] pktgen: kernel_thread() failed for cpu 0 [ 138.853293] pktgen: Cannot create thread for cpu 0 (-4) [ 138.858704] pktgen: kernel_thread() failed for cpu 1 [ 138.863808] pktgen: Cannot create thread for cpu 1 (-4) [ 138.869316] pktgen: Initialization failed for all threads 18:16:16 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:17 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 138.987249] pktgen: kernel_thread() failed for cpu 0 [ 138.992404] pktgen: Cannot create thread for cpu 0 (-4) [ 139.000862] pktgen: kernel_thread() failed for cpu 1 [ 139.012321] pktgen: Cannot create thread for cpu 1 (-4) [ 139.017751] pktgen: Initialization failed for all threads [ 139.130510] pktgen: kernel_thread() failed for cpu 0 [ 139.136869] pktgen: Cannot create thread for cpu 0 (-4) [ 139.143049] pktgen: kernel_thread() failed for cpu 1 [ 139.148403] pktgen: Cannot create thread for cpu 1 (-4) [ 139.153913] pktgen: Initialization failed for all threads 18:16:17 executing program 6: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 139.277168] pktgen: kernel_thread() failed for cpu 0 [ 139.282343] pktgen: Cannot create thread for cpu 0 (-4) [ 139.290854] pktgen: kernel_thread() failed for cpu 1 [ 139.303158] pktgen: Cannot create thread for cpu 1 (-4) [ 139.310086] pktgen: Initialization failed for all threads 18:16:17 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 139.437324] pktgen: kernel_thread() failed for cpu 0 [ 139.442469] pktgen: Cannot create thread for cpu 0 (-4) [ 139.451119] pktgen: kernel_thread() failed for cpu 1 [ 139.456433] pktgen: Cannot create thread for cpu 1 (-4) [ 139.466393] pktgen: Initialization failed for all threads 18:16:17 executing program 3: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 139.597972] pktgen: kernel_thread() failed for cpu 0 [ 139.604470] pktgen: Cannot create thread for cpu 0 (-4) [ 139.611837] pktgen: kernel_thread() failed for cpu 1 [ 139.617359] pktgen: Cannot create thread for cpu 1 (-4) [ 139.622913] pktgen: Initialization failed for all threads 18:16:17 executing program 7: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 139.747705] pktgen: kernel_thread() failed for cpu 0 [ 139.752841] pktgen: Cannot create thread for cpu 0 (-4) [ 139.765786] pktgen: kernel_thread() failed for cpu 1 [ 139.771077] pktgen: Cannot create thread for cpu 1 (-4) [ 139.776627] pktgen: Initialization failed for all threads 18:16:17 executing program 4: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 139.907204] pktgen: kernel_thread() failed for cpu 0 [ 139.912356] pktgen: Cannot create thread for cpu 0 (-4) [ 139.920777] pktgen: kernel_thread() failed for cpu 1 [ 139.926005] pktgen: Cannot create thread for cpu 1 (-4) [ 139.932574] pktgen: Initialization failed for all threads 18:16:17 executing program 5: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 142.496673] pktgen: kernel_thread() failed for cpu 0 [ 142.501823] pktgen: Cannot create thread for cpu 0 (-4) [ 142.507228] pktgen: kernel_thread() failed for cpu 1 [ 142.512332] pktgen: Cannot create thread for cpu 1 (-4) [ 142.517707] pktgen: Initialization failed for all threads 18:16:20 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 142.647586] pktgen: kernel_thread() failed for cpu 0 [ 142.656384] pktgen: Cannot create thread for cpu 0 (-4) [ 142.663065] pktgen: kernel_thread() failed for cpu 1 [ 142.668368] pktgen: Cannot create thread for cpu 1 (-4) [ 142.673785] pktgen: Initialization failed for all threads 18:16:20 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 142.787721] pktgen: kernel_thread() failed for cpu 0 [ 142.796044] pktgen: Cannot create thread for cpu 0 (-4) [ 142.801695] pktgen: kernel_thread() failed for cpu 1 [ 142.807226] pktgen: Cannot create thread for cpu 1 (-4) [ 142.812656] pktgen: Initialization failed for all threads 18:16:20 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 18:16:20 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 18:16:20 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 18:16:20 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 18:16:20 executing program 6: seccomp(0x3d2090503a296da3, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) [ 142.957356] pktgen: kernel_thread() failed for cpu 0 [ 142.971264] pktgen: Cannot create thread for cpu 0 (-4) [ 142.981076] pktgen: kernel_thread() failed for cpu 1 [ 142.987901] pktgen: Cannot create thread for cpu 1 (-4) [ 142.999841] pktgen: Initialization failed for all threads 18:16:20 executing program 6: seccomp(0x3d2090503a296da3, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) 18:16:20 executing program 6: seccomp(0x3d2090503a296da3, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) 18:16:20 executing program 6: seccomp(0x3d2090503a296da3, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) 18:16:21 executing program 6: r0 = gettid() exit(0x0) getpriority(0x1, r0) 18:16:21 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 143.136915] pktgen: kernel_thread() failed for cpu 0 [ 143.142048] pktgen: Cannot create thread for cpu 0 (-4) [ 143.147526] pktgen: kernel_thread() failed for cpu 1 [ 143.155942] pktgen: Cannot create thread for cpu 1 (-4) [ 143.161486] pktgen: Initialization failed for all threads 18:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) [ 143.278221] pktgen: kernel_thread() failed for cpu 0 [ 143.283723] pktgen: Cannot create thread for cpu 0 (-4) [ 143.290723] pktgen: kernel_thread() failed for cpu 1 [ 143.296195] pktgen: Cannot create thread for cpu 1 (-4) [ 143.302264] pktgen: Initialization failed for all threads 18:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) [ 143.417521] pktgen: kernel_thread() failed for cpu 0 [ 143.431663] pktgen: Cannot create thread for cpu 0 (-4) [ 143.442238] pktgen: kernel_thread() failed for cpu 1 [ 143.447688] pktgen: Cannot create thread for cpu 1 (-4) [ 143.453382] pktgen: Initialization failed for all threads 18:16:21 executing program 4: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 143.567028] pktgen: kernel_thread() failed for cpu 0 [ 143.572164] pktgen: Cannot create thread for cpu 0 (-4) [ 143.578086] pktgen: kernel_thread() failed for cpu 1 [ 143.583980] pktgen: Cannot create thread for cpu 1 (-4) [ 143.591822] pktgen: Initialization failed for all threads 18:16:21 executing program 5: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 143.707528] pktgen: kernel_thread() failed for cpu 0 [ 143.715797] pktgen: Cannot create thread for cpu 0 (-4) [ 143.721423] pktgen: kernel_thread() failed for cpu 1 [ 143.726992] pktgen: Cannot create thread for cpu 1 (-4) [ 143.732444] pktgen: Initialization failed for all threads 18:16:21 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) [ 143.837758] pktgen: kernel_thread() failed for cpu 0 [ 143.842890] pktgen: Cannot create thread for cpu 0 (-4) [ 143.851881] pktgen: kernel_thread() failed for cpu 1 [ 143.857252] pktgen: Cannot create thread for cpu 1 (-4) [ 143.862745] pktgen: Initialization failed for all threads 18:16:21 executing program 0: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:21 executing program 7: mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 18:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) 18:16:21 executing program 6: r0 = gettid() exit(0x0) getpriority(0x1, r0) 18:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) 18:16:21 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) 18:16:21 executing program 7: mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 18:16:21 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) [ 143.987747] pktgen: kernel_thread() failed for cpu 0 [ 144.001513] pktgen: Cannot create thread for cpu 0 (-4) [ 144.017468] pktgen: kernel_thread() failed for cpu 1 [ 144.024507] pktgen: Cannot create thread for cpu 1 (-4) [ 144.030409] pktgen: Initialization failed for all threads 18:16:22 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) 18:16:22 executing program 7: mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 18:16:22 executing program 2: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:22 executing program 3: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) 18:16:22 executing program 7: mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) [ 144.224767] IPVS: Creating netns size=2536 id=26 18:16:22 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) [ 144.300173] IPVS: Creating netns size=2536 id=27 18:16:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) [ 144.325051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.337326] IPVS: Creating netns size=2536 id=28 18:16:22 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) [ 144.382247] IPVS: Creating netns size=2536 id=29 18:16:22 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x0, 0x5, 0x5, 0x0, 0x3, 0x0, 0x0, 0x8, 0x401, 0x8000, 0x29080000000, 0xa9, 0x1, 0x4, 0x4572, 0x8, 0x80000000, 0x2, 0x9, 0x5, 0x3ff, 0x2, 0x0, 0x1, 0x9, 0x7fffffff, 0x40, 0xd7, 0x80, 0x80000001, 0x7fffffff, 0x4, 0x0, 0x9, 0x2e0, 0x0, 0x8000, 0x2, @perf_config_ext={0x2, 0xc3dd}, 0x8, 0xfffffffffffffffa, 0x10001, 0x7, 0x4, 0x5}, 0x0, 0xd, 0xffffffffffffff9c, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x4040, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10, 0x80800) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='rdma.max\x00', 0x2, 0x0) memfd_create(&(0x7f00000004c0)='\'\x00', 0x2) creat(&(0x7f0000000500)='./file0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000580)) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f00000029c0)='/dev/snd/timer\x00', 0x0, 0x200) open(&(0x7f0000002a00)='./file0\x00', 0x203, 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/urandom\x00', 0x200800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/full\x00', 0x20000, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r1, &(0x7f0000000180)='net/ip_vs\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$join(0x1, &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000005c0)={0x1, 'lo\x00'}, 0x18) 18:16:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) [ 144.435410] IPVS: Creating netns size=2536 id=30 [ 144.443762] device lo left promiscuous mode [ 144.450071] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.476085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.478321] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.492586] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 18:16:22 executing program 6: r0 = gettid() exit(0x0) getpriority(0x1, r0) 18:16:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 18:16:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 18:16:22 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) [ 144.827314] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.839144] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/148, &(0x7f0000000140)=0x94) 18:16:22 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) [ 145.019055] device lo left promiscuous mode 18:16:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:23 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) [ 145.286820] device lo left promiscuous mode [ 145.562148] pktgen: kernel_thread() failed for cpu 0 [ 145.567448] pktgen: Cannot create thread for cpu 0 (-4) [ 145.572823] pktgen: kernel_thread() failed for cpu 1 [ 145.577962] pktgen: Cannot create thread for cpu 1 (-4) [ 145.583370] pktgen: Initialization failed for all threads 18:16:23 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:23 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 18:16:23 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 18:16:23 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:23 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:23 executing program 6: r0 = gettid() exit(0x0) getpriority(0x1, r0) [ 145.747628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.748213] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:23 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:23 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:24 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:16:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 18:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 18:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 18:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 18:16:24 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x420}]}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) 18:16:24 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:24 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:24 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) [ 146.590550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:24 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:24 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:24 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:25 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:25 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:25 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x24) 18:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 18:16:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 18:16:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:25 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 18:16:25 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x535, 0x0, 0x0, {0x0, r1, {}, {0xf}}}, 0x24}}, 0x0) 18:16:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 18:16:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 18:16:25 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x535, 0x0, 0x0, {0x0, r1, {}, {0xf}}}, 0x24}}, 0x0) 18:16:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) timer_delete(0x0) 18:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040), &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 18:16:25 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x535, 0x0, 0x0, {0x0, r1, {}, {0xf}}}, 0x24}}, 0x0) 18:16:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 18:16:25 executing program 6: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000080), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x535, 0x0, 0x0, {0x0, r1, {}, {0xf}}}, 0x24}}, 0x0) 18:16:25 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 18:16:26 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:26 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000300)=@abs, 0x6e) 18:16:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:26 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "6350076baa3797ff739d066c0cfadc5c"}}}}, &(0x7f0000000180)) 18:16:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000001f80)={&(0x7f0000000440)={0x20, 0x13, 0x301, 0x0, 0x0, {0x5}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) 18:16:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') dup2(r0, r1) 18:16:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000001f80)={&(0x7f0000000440)={0x20, 0x13, 0x301, 0x0, 0x0, {0x5}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) 18:16:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000001f80)={&(0x7f0000000440)={0x20, 0x13, 0x301, 0x0, 0x0, {0x5}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) 18:16:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, &(0x7f00000000c0)=""/53, 0x10000, 0x0) 18:16:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000001f80)={&(0x7f0000000440)={0x20, 0x13, 0x301, 0x0, 0x0, {0x5}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) 18:16:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:28 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 18:16:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff4c2d4f2ed43147d7fce6153448f12f", 0x10}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 18:16:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:29 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)}) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x67, 0x4000000000000002}, {}], 0x30) 18:16:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x10000000007a, 0xfffffffffffffe5a) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x224, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x383) shutdown(r0, 0x1) 18:16:30 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:30 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 18:16:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) 18:16:31 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffea4) lseek(r0, 0x0, 0x4) write$P9_RLINK(r0, &(0x7f0000000140)={0x7}, 0x7) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) 18:16:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)) ptrace(0x4208, r1) 18:16:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:31 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:31 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:32 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:32 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x500, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000200)=0x44) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) tee(r1, r0, 0x5, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)="000000008c00000000000000000000", 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) fcntl$addseals(r2, 0x409, 0x1) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0xfffffddb, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) 18:16:32 executing program 0: unshare(0x400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:16:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 18:16:33 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:33 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:33 executing program 0: unshare(0x400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:16:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x4, 0x9, 0x3f, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4, 0x701d}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x54) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r2, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000bc0)='/dev/vga_arbiter\x00', &(0x7f0000000c00)='bdev\x00', &(0x7f0000000c40)='GPLsecurity\x00', &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)='/dev/vga_arbiter\x00', &(0x7f0000000d00)='/dev/vga_arbiter\x00', &(0x7f0000000d40)="776c616e307bc600", &(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r2, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r3, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:33 executing program 0: unshare(0x400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:16:33 executing program 0: unshare(0x400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:16:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="c154a4d72156a0433ec28c361bfeac8525e4a624c28a2ba86052540285514ffd543bf2b8d99b23ac82d839eb9dddfb9defbf49ea962526714d3b159b50de6fb6fc912193b5a343b448a0b0d1b45eb38dff0fa3dd0051d0836fe004ac2b3949e342848768190502ca20542a2fd1ca0a81e3a60cfa13a91c26c49d0737b39991c4c53067e9f70b23e1d4bad92add35846813d2ea261647ed9f370e19a322cff7bf810c9f7011dacebcd8c4c7781bb79e4b723991f4699af75cf5a3f60cfebfaf48673136c022f79b0fd94c069b189238f32af0ba577cca2910ce4c9e4c13113e0712a88fe6bd7b15d9d208d4b66a04a691814d74f95d16c8cd4287d4472cc6f0d6") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:34 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 7: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:35 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 18:16:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:35 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000002c0), &(0x7f0000000340), 0x1100) 18:16:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") mkdirat(r3, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r4, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) renameat(r3, &(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r3, &(0x7f0000000000)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000740)=""/4096, 0x1000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x40) sendmsg$nl_generic(r4, &(0x7f0000001740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xe8, 0x14, 0x8, 0x70bd2b, 0x25dfdbfb, {0x16}, [@generic="c710d6c8ea559a95a69aa09389692c430ec3a64d9d82ed5a62be89a3c2d149cb31d44bab1977ab244f15aeb07f209247c9374bb02dea5d1addbb91479c256fddc0979c5b9c82033f7dcf61d39e9fe27cbdaf36c223a6053698314a1b0d3995504df626547018a628a5ffc7ec9a26dac76162b31c86aa93c489b62937d96a554c41fca4df7dcebcdbb4153151c03f6811892b3ca473415483c7e560a2217ab9768c76440c6a420edbab8ca14d21f3dbb58557facb115c547bbd756f986a04ec46af7054a45bed3a5b4db5c83fad72940358"]}, 0xe8}, 0x1, 0x0, 0x0, 0x5e05692bdcb2fd38}, 0x840) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000080)=0xff, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) fchdir(r3) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x2a, 0x0, 0x9, 0x0, 0x8, 0x0, 0xaa, 0x1}) 18:16:35 executing program 6: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) 18:16:36 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000002c0), &(0x7f0000000340), 0x1100) 18:16:36 executing program 6: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) 18:16:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:36 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000003200)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0) 18:16:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:16:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:36 executing program 6: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) 18:16:36 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000002c0), &(0x7f0000000340), 0x1100) 18:16:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:36 executing program 6: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) 18:16:36 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000002c0), &(0x7f0000000340), 0x1100) 18:16:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:36 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0xfff}], "5bb755b23bc2ff0798dd5adf50b12e11dc0dff4e81918cfbb8f2d236d2d5a074cdf5b0530a2c2036fea7f7a053b00ca81aaa0f5da07c59976a5c8d0bcd0339ac026fa7dd5df6da285f968948ac1bce2d8af5bee9463875f301cfd5358b1acdcd07e9d99f9cc346309583ad8458148461386702c25380882e216c44c2118beb62b8"}, 0xd9) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:16:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) [ 158.394854] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 158.394854] program syz-executor1 not setting count and/or reply_len properly [ 158.433472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 158.478044] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 158.478044] program syz-executor1 not setting count and/or reply_len properly 18:16:36 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000003200)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0) 18:16:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0xfff}], "5bb755b23bc2ff0798dd5adf50b12e11dc0dff4e81918cfbb8f2d236d2d5a074cdf5b0530a2c2036fea7f7a053b00ca81aaa0f5da07c59976a5c8d0bcd0339ac026fa7dd5df6da285f968948ac1bce2d8af5bee9463875f301cfd5358b1acdcd07e9d99f9cc346309583ad8458148461386702c25380882e216c44c2118beb62b8"}, 0xd9) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:16:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:36 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:36 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0xfff}], "5bb755b23bc2ff0798dd5adf50b12e11dc0dff4e81918cfbb8f2d236d2d5a074cdf5b0530a2c2036fea7f7a053b00ca81aaa0f5da07c59976a5c8d0bcd0339ac026fa7dd5df6da285f968948ac1bce2d8af5bee9463875f301cfd5358b1acdcd07e9d99f9cc346309583ad8458148461386702c25380882e216c44c2118beb62b8"}, 0xd9) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 18:16:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0xfff}], "5bb755b23bc2ff0798dd5adf50b12e11dc0dff4e81918cfbb8f2d236d2d5a074cdf5b0530a2c2036fea7f7a053b00ca81aaa0f5da07c59976a5c8d0bcd0339ac026fa7dd5df6da285f968948ac1bce2d8af5bee9463875f301cfd5358b1acdcd07e9d99f9cc346309583ad8458148461386702c25380882e216c44c2118beb62b8"}, 0xd9) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 159.090282] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 159.090282] program syz-executor1 not setting count and/or reply_len properly 18:16:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0f53ddbdc467f78ceaf44d711e2690c7c1604f4bf60191c03c089de18578304eb608ea3e910a092f821eeab2c1a22e712462a03433b5c62f74383d30e04c70aa", "01944002fd1c79dce4a95fea8037c8453aa27051de0180bd477a1244c75e7af758090eefc8e66f2e61a80b2af10db9be3416fbfe800adeed50d7ef8b32b072de", "52a8a4def91a6c4e1fbc390ef467980cadefb5341d57058940d7e91500ab8d6d"}) 18:16:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 159.091189] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 159.122070] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 159.250030] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:37 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000003200)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0) 18:16:37 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:37 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:37 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 159.946000] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.957323] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.968273] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 159.968273] program syz-executor1 not setting count and/or reply_len properly 18:16:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) [ 160.039418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.096509] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 160.096509] program syz-executor1 not setting count and/or reply_len properly [ 160.142826] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:38 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.316155] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.385539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.413190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 160.518295] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 7: r0 = gettid() unshare(0x8020400) exit(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000003200)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0) 18:16:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:16:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.748538] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.769136] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.817208] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.865054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 160.964665] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) [ 161.077294] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.147814] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 161.147814] program syz-executor4 not setting count and/or reply_len properly 18:16:39 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) [ 161.153680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) [ 161.242775] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.283092] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 161.283092] program syz-executor5 not setting count and/or reply_len properly [ 161.287843] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 161.287843] program syz-executor1 not setting count and/or reply_len properly [ 161.291587] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 161.291587] program syz-executor2 not setting count and/or reply_len properly [ 161.345874] sg_write: data in/out 45788/1 bytes for SCSI command 0xa2-- guessing data in; [ 161.345874] program syz-executor3 not setting count and/or reply_len properly 18:16:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) [ 161.579673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000005c0)={0x7, 0x21, 0x2}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00', 0xffffffff}) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000005000)}}], 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0xec, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfffffffffffffe17) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x2f80eae9) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000006c0)) 18:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600b3000000000000000000000000000000000000000000003800000000000000a2168c86400020000000000000"], 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0x1, 0x80000000) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000300)) 18:16:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) [ 161.881881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:39 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) 18:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:39 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 162.088216] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 162.100483] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.167555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 18:16:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:40 executing program 6: setpgid(0x0, 0xffffffffffffffff) 18:16:40 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) 18:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) time(&(0x7f0000000040)) readv(r0, &(0x7f0000000580), 0x3c1) 18:16:40 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:16:40 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:40 executing program 6: setpgid(0x0, 0xffffffffffffffff) 18:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:40 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) [ 162.679904] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.697515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 18:16:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:40 executing program 7: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:16:40 executing program 6: setpgid(0x0, 0xffffffffffffffff) 18:16:40 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file2\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) 18:16:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) [ 162.775370] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.810319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 18:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:40 executing program 6: setpgid(0x0, 0xffffffffffffffff) 18:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) [ 162.917849] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 162.954414] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:40 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:40 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 18:16:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:16:40 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:40 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:41 executing program 7: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 163.056942] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.059275] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.081440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 18:16:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) 18:16:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) [ 163.101379] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 18:16:41 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) [ 163.158909] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:41 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 18:16:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) close(r0) [ 163.302947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:41 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:41 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r1, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000e40)=@get={0x1, &(0x7f0000000900)=""/66}) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:41 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:41 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:41 executing program 7: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 18:16:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:42 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x3bc, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES16], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 18:16:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:42 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r1, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000e40)=@get={0x1, &(0x7f0000000900)=""/66}) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:42 executing program 0: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:42 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:42 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 18:16:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r1, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000e40)=@get={0x1, &(0x7f0000000900)=""/66}) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:42 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:42 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:42 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:42 executing program 0: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(r1, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80)=[&(0x7f00000009c0)='eth0nodevmime_type)\x00', &(0x7f0000000a00)="776c616e30890f00", &(0x7f0000000a40)='/dev/vga_arbiter\x00', &(0x7f0000000a80)='/dev/vga_arbiter\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00', &(0x7f0000000b00)='/dev/vga_arbiter\x00', &(0x7f0000000b40)='/dev/vga_arbiter\x00'], &(0x7f0000000e00)=[&(0x7f0000000d80)='/dev/vga_arbiter\x00', &(0x7f0000000dc0)='/dev/vga_arbiter\x00'], 0x800) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000e40)=@get={0x1, &(0x7f0000000900)=""/66}) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 18:16:43 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:43 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:43 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:43 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:43 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:43 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:43 executing program 0: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:44 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:16:44 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x8431, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007ca000/0x4000)=nil, 0x4000, 0x0) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0xc) 18:16:44 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:16:44 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:44 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:44 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:16:44 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:16:44 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="0400000000000000ff"]) 18:16:44 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:44 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 166.640277] device lo left promiscuous mode 18:16:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) shutdown(r0, 0x0) 18:16:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x100000001, @buffer={0x0, 0x65, &(0x7f0000000240)=""/101}, &(0x7f0000000600)="ddc8f7fe751f0932e6f036bf4c2045fa546f92e94467b4247ef5b1ea85d681f89e", &(0x7f00000006c0)=""/204, 0x0, 0x1, 0x0, &(0x7f00000002c0)}) 18:16:44 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:16:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) shutdown(r0, 0x0) 18:16:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x100000001, @buffer={0x0, 0x65, &(0x7f0000000240)=""/101}, &(0x7f0000000600)="ddc8f7fe751f0932e6f036bf4c2045fa546f92e94467b4247ef5b1ea85d681f89e", &(0x7f00000006c0)=""/204, 0x0, 0x1, 0x0, &(0x7f00000002c0)}) 18:16:44 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:16:45 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) shutdown(r0, 0x0) 18:16:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) shutdown(r0, 0x0) 18:16:45 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x100000001, @buffer={0x0, 0x65, &(0x7f0000000240)=""/101}, &(0x7f0000000600)="ddc8f7fe751f0932e6f036bf4c2045fa546f92e94467b4247ef5b1ea85d681f89e", &(0x7f00000006c0)=""/204, 0x0, 0x1, 0x0, &(0x7f00000002c0)}) 18:16:45 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:16:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 'cgroup'}}, 0x24) read$FUSE(r0, &(0x7f00000015c0), 0x12a5) 18:16:45 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x100000001, @buffer={0x0, 0x65, &(0x7f0000000240)=""/101}, &(0x7f0000000600)="ddc8f7fe751f0932e6f036bf4c2045fa546f92e94467b4247ef5b1ea85d681f89e", &(0x7f00000006c0)=""/204, 0x0, 0x1, 0x0, &(0x7f00000002c0)}) 18:16:45 executing program 6: r0 = socket$packet(0x11, 0x400001000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000000)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae135664", 0x64, 0x3, &(0x7f0000000080)={0xa, 0x200800800, 0x20020000000004, @remote}, 0x1c) [ 167.416740] device lo left promiscuous mode [ 167.423252] device lo left promiscuous mode 18:16:45 executing program 6: r0 = socket$packet(0x11, 0x400001000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000000)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae135664", 0x64, 0x3, &(0x7f0000000080)={0xa, 0x200800800, 0x20020000000004, @remote}, 0x1c) 18:16:45 executing program 0: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:45 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:45 executing program 6: r0 = socket$packet(0x11, 0x400001000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000000)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae135664", 0x64, 0x3, &(0x7f0000000080)={0xa, 0x200800800, 0x20020000000004, @remote}, 0x1c) 18:16:45 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:45 executing program 6: r0 = socket$packet(0x11, 0x400001000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000000)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc62600009b000000faffffff00000000aeb46245004bae135664", 0x64, 0x3, &(0x7f0000000080)={0xa, 0x200800800, 0x20020000000004, @remote}, 0x1c) [ 167.566447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16251 comm=syz-executor0 [ 167.641636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16251 comm=syz-executor0 18:16:45 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:45 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:45 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:46 executing program 3: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 0: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:46 executing program 5: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:46 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 18:16:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) pread64(r1, &(0x7f0000000540)=""/4096, 0x1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:16:46 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') [ 168.296449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16288 comm=syz-executor3 [ 168.301968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16295 comm=syz-executor0 [ 168.334261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16299 comm=syz-executor5 18:16:46 executing program 0: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) [ 168.357855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16288 comm=syz-executor3 [ 168.359306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16295 comm=syz-executor0 18:16:46 executing program 6: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) [ 168.396682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16299 comm=syz-executor5 18:16:46 executing program 0: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 5: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) [ 168.449409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16313 comm=syz-executor0 18:16:46 executing program 3: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 1: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) [ 168.565981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16326 comm=syz-executor6 18:16:46 executing program 3: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 6: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 5: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 1: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 2: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 6: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 2: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 1: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 2: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:46 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:46 executing program 2: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 18:16:47 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:47 executing program 4: r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000200)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000cfefee), 0xff84, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(r0, &(0x7f0000000000)='timers\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$netlink(r1, &(0x7f0000000040), 0xc) tkill(r0, 0x1000000000013) 18:16:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:47 executing program 3: lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:16:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:16:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 18:16:47 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 18:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 18:16:47 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:48 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x6, 0x4) 18:16:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:48 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) 18:16:48 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) 18:16:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x6, 0x4) 18:16:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x20000000000002f5, 0x10420003) 18:16:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) 18:16:48 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) [ 170.681437] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:49 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x6, 0x4) 18:16:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) 18:16:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:49 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) 18:16:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x23, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) [ 171.393658] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.397418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x6, 0x4) 18:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x23, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 18:16:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) [ 171.453302] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x23, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 18:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x23, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) [ 171.512289] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.525146] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:50 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 18:16:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)='J', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) 18:16:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x20000000003) 18:16:50 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="0d664c4a2362017350759b78a8a8cbae8bfa84e544403a69c1437b24118fdfcf722f56b89ef9282cdf13c5ca4975303b3a76d43d386bbf6dfb9752d2f41c0822e3cbef8a0f97383da8bf5d80a65eb8833f8fe8fad12dfae9d2c49c80d702d36cff591efd0c11cce766ffe7af9f669570a7b1344d07d2511bf81f51f6667728dec3", 0x81}], 0x1, &(0x7f00000002c0)}, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) 18:16:50 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="0d664c4a2362017350759b78a8a8cbae8bfa84e544403a69c1437b24118fdfcf722f56b89ef9282cdf13c5ca4975303b3a76d43d386bbf6dfb9752d2f41c0822e3cbef8a0f97383da8bf5d80a65eb8833f8fe8fad12dfae9d2c49c80d702d36cff591efd0c11cce766ffe7af9f669570a7b1344d07d2511bf81f51f6667728dec3", 0x81}], 0x1, &(0x7f00000002c0)}, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 172.268596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 172.272409] binder_alloc: 16584: binder_alloc_buf, no vma [ 172.272425] binder: 16584:16598 transaction failed 29189/-3, size 0-0 line 3136 [ 172.272432] binder: send failed reply for transaction 20 to 16584:16598 [ 172.278881] binder_alloc: binder_alloc_mmap_handler: 16584 20001000-20004000 already mapped failed -16 [ 172.278964] binder: BINDER_SET_CONTEXT_MGR already set 18:16:50 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="0d664c4a2362017350759b78a8a8cbae8bfa84e544403a69c1437b24118fdfcf722f56b89ef9282cdf13c5ca4975303b3a76d43d386bbf6dfb9752d2f41c0822e3cbef8a0f97383da8bf5d80a65eb8833f8fe8fad12dfae9d2c49c80d702d36cff591efd0c11cce766ffe7af9f669570a7b1344d07d2511bf81f51f6667728dec3", 0x81}], 0x1, &(0x7f00000002c0)}, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 172.278971] binder: 16584:16598 ioctl 40046207 0 returned -16 [ 172.279468] binder_alloc: 16584: binder_alloc_buf, no vma [ 172.279484] binder: 16584:16601 transaction failed 29189/-3, size 0-0 line 3136 [ 172.279874] binder: 16584:16601 got reply transaction with no transaction stack [ 172.279879] binder: 16584:16601 transaction failed 29201/-71, size 0-0 line 2921 [ 172.279964] binder: undelivered TRANSACTION_COMPLETE [ 172.279970] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.280021] binder: undelivered TRANSACTION_ERROR: 29190 18:16:50 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 172.285458] binder: undelivered TRANSACTION_ERROR: 29201 [ 172.285476] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.350306] binder_alloc: 16609: binder_alloc_buf, no vma [ 172.350321] binder: 16609:16611 transaction failed 29189/-3, size 0-0 line 3136 [ 172.350328] binder: send failed reply for transaction 25 to 16609:16611 [ 172.351699] binder: undelivered TRANSACTION_COMPLETE [ 172.351709] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.377790] binder: undelivered TRANSACTION_ERROR: 29190 18:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 18:16:50 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="0d664c4a2362017350759b78a8a8cbae8bfa84e544403a69c1437b24118fdfcf722f56b89ef9282cdf13c5ca4975303b3a76d43d386bbf6dfb9752d2f41c0822e3cbef8a0f97383da8bf5d80a65eb8833f8fe8fad12dfae9d2c49c80d702d36cff591efd0c11cce766ffe7af9f669570a7b1344d07d2511bf81f51f6667728dec3", 0x81}], 0x1, &(0x7f00000002c0)}, 0x0) ioctl$sock_netdev_private(r0, 0x40085504, &(0x7f0000000140)) [ 172.417832] binder_alloc: 16615: binder_alloc_buf, no vma 18:16:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:50 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) [ 172.447533] binder: 16615:16617 transaction failed 29189/-3, size 0-0 line 3136 [ 172.480941] binder: send failed reply for transaction 28 to 16615:16617 [ 172.539204] binder: undelivered TRANSACTION_COMPLETE [ 172.544419] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.572327] binder: undelivered TRANSACTION_ERROR: 29190 18:16:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 18:16:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:50 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:50 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) [ 172.703913] binder: BINDER_SET_CONTEXT_MGR already set 18:16:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0x707, &(0x7f0000000000)) 18:16:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 18:16:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) [ 172.704591] binder_alloc: 16644: binder_alloc_buf, no vma [ 172.704607] binder: 16644:16650 transaction failed 29189/-3, size 0-0 line 3136 18:16:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) [ 172.704614] binder: send failed reply for transaction 31 to 16644:16650 [ 172.805973] binder: 16640:16651 ioctl 40046207 0 returned -16 [ 172.806400] binder: undelivered TRANSACTION_COMPLETE [ 172.806415] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.806442] binder: undelivered TRANSACTION_ERROR: 29190 [ 172.812151] binder: BINDER_SET_CONTEXT_MGR already set [ 172.812173] binder: 16641:16655 ioctl 40046207 0 returned -16 [ 172.812499] binder_alloc: 16640: binder_alloc_buf, no vma [ 172.812513] binder: 16646:16652 transaction failed 29189/-3, size 0-0 line 3136 [ 172.812522] binder: send failed reply for transaction 33 to 16640:16663 [ 172.818173] binder: 16641:16655 got reply transaction with no transaction stack [ 172.818181] binder: 16641:16655 transaction failed 29201/-71, size 0-0 line 2921 [ 172.821365] binder: BINDER_SET_CONTEXT_MGR already set [ 172.821374] binder: 16662:16670 ioctl 40046207 0 returned -16 [ 172.823582] binder: release 16641:16666 transaction 35 out, still active [ 172.823586] binder: undelivered TRANSACTION_COMPLETE [ 172.823612] binder: release 16646:16667 transaction 34 out, still active [ 172.823615] binder: undelivered TRANSACTION_COMPLETE [ 172.826342] binder: undelivered TRANSACTION_ERROR: 29190 [ 172.826363] binder: send failed reply for transaction 34, target dead [ 172.826371] binder: send failed reply for transaction 35, target dead [ 172.826380] binder: send failed reply for transaction 39 to 16662:16670 [ 172.827795] binder: 16640:16663 got reply transaction with no transaction stack [ 172.827805] binder: 16640:16663 transaction failed 29201/-71, size 0-0 line 2921 18:16:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:51 executing program 6: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 18:16:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 172.853346] binder: undelivered TRANSACTION_ERROR: 29201 [ 172.861861] input:  as /devices/virtual/input/input26 [ 172.869295] binder_alloc: 16678: binder_alloc_buf, no vma [ 172.869311] binder: 16678:16680 transaction failed 29189/-3, size 0-0 line 3136 18:16:51 executing program 6: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 18:16:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) [ 172.869318] binder: send failed reply for transaction 42 to 16678:16680 [ 172.869620] binder: undelivered TRANSACTION_COMPLETE [ 172.869642] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.875732] binder: BINDER_SET_CONTEXT_MGR already set [ 172.875741] binder: 16677:16684 ioctl 40046207 0 returned -16 [ 172.877982] binder: 16662:16688 got reply transaction with no transaction stack [ 172.877992] binder: 16662:16688 transaction failed 29201/-71, size 0-0 line 2921 [ 172.889178] binder: undelivered TRANSACTION_ERROR: 29190 [ 172.889197] binder: send failed reply for transaction 44 to 16677:16684 [ 172.930809] binder: 16677:16690 got reply transaction with no transaction stack [ 172.930818] binder: 16677:16690 transaction failed 29201/-71, size 0-0 line 2921 [ 173.250532] binder_alloc: 16692: binder_alloc_buf, no vma [ 173.250549] binder: 16692:16696 transaction failed 29189/-3, size 0-0 line 3136 [ 173.250556] binder: send failed reply for transaction 48 to 16692:16696 [ 173.251060] binder: undelivered TRANSACTION_COMPLETE [ 173.251070] binder: undelivered TRANSACTION_ERROR: 29189 18:16:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:51 executing program 6: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) 18:16:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173", [[], []]}, 0x26b) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) [ 173.285663] binder: undelivered TRANSACTION_ERROR: 29190 [ 173.521297] binder: undelivered TRANSACTION_COMPLETE [ 173.526811] binder: undelivered TRANSACTION_ERROR: 29189 [ 173.539528] binder: undelivered TRANSACTION_ERROR: 29201 18:16:51 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:51 executing program 6: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) [ 173.570841] binder_alloc: 16713: binder_alloc_buf, no vma [ 173.578727] binder: undelivered TRANSACTION_ERROR: 29201 18:16:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') [ 173.578791] binder: undelivered TRANSACTION_COMPLETE [ 173.578798] binder: undelivered TRANSACTION_ERROR: 29189 18:16:51 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') [ 173.607767] binder: BINDER_SET_CONTEXT_MGR already set [ 173.607776] binder: 16721:16724 ioctl 40046207 0 returned -16 [ 173.651317] binder: undelivered TRANSACTION_COMPLETE [ 173.651326] binder: undelivered TRANSACTION_ERROR: 29189 [ 173.658194] binder: undelivered TRANSACTION_ERROR: 29201 [ 173.676967] input:  as /devices/virtual/input/input27 [ 173.700017] binder: 16721:16732 got reply transaction with no transaction stack [ 173.700029] binder: 16721:16732 transaction failed 29201/-71, size 0-0 line 2921 [ 173.733845] binder: BINDER_SET_CONTEXT_MGR already set [ 173.733854] binder: 16737:16738 ioctl 40046207 0 returned -16 [ 173.783770] binder: 16737:16744 got reply transaction with no transaction stack [ 173.783780] binder: 16737:16744 transaction failed 29201/-71, size 0-0 line 2921 [ 173.904294] binder: 16713:16719 transaction failed 29189/-3, size 0-0 line 3136 [ 173.919613] binder: send failed reply for transaction 51 to 16713:16719 [ 173.985340] binder: undelivered TRANSACTION_COMPLETE [ 173.990517] binder: undelivered TRANSACTION_ERROR: 29189 [ 174.005296] binder: undelivered TRANSACTION_ERROR: 29190 [ 174.010782] binder: send failed reply for transaction 53 to 16721:16724 [ 174.037772] binder: send failed reply for transaction 55 to 16737:16738 [ 174.386407] binder: undelivered TRANSACTION_COMPLETE [ 174.396655] binder: undelivered TRANSACTION_ERROR: 29189 [ 174.425693] binder: undelivered TRANSACTION_ERROR: 29201 [ 174.504109] binder: undelivered TRANSACTION_COMPLETE [ 174.509341] binder: undelivered TRANSACTION_ERROR: 29189 [ 174.535319] binder: undelivered TRANSACTION_ERROR: 29201 18:16:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:53 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000080)}) 18:16:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) [ 175.573049] binder_alloc: 16753: binder_alloc_buf, no vma [ 175.577421] binder: BINDER_SET_CONTEXT_MGR already set [ 175.577429] binder: 16754:16766 ioctl 40046207 0 returned -16 18:16:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:53 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') [ 175.614493] input:  as /devices/virtual/input/input28 18:16:53 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) [ 175.635350] binder: 16754:16776 got reply transaction with no transaction stack [ 175.635360] binder: 16754:16776 transaction failed 29201/-71, size 0-0 line 2921 18:16:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) write(r0, &(0x7f0000000700)="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", 0x217) unlink(&(0x7f0000000080)='./file0\x00') 18:16:53 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) [ 175.671236] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 175.735965] binder: 16753:16761 transaction failed 29189/-3, size 0-0 line 3136 [ 175.743841] binder: send failed reply for transaction 58 to 16753:16761 [ 175.829855] binder: undelivered TRANSACTION_COMPLETE [ 175.835001] binder: undelivered TRANSACTION_ERROR: 29189 [ 175.850286] binder: undelivered TRANSACTION_ERROR: 29190 [ 175.863582] binder: send failed reply for transaction 60 to 16754:16766 [ 176.366353] binder: undelivered TRANSACTION_COMPLETE [ 176.371519] binder: undelivered TRANSACTION_ERROR: 29189 [ 176.401758] binder: undelivered TRANSACTION_ERROR: 29201 18:16:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:54 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 176.802843] input:  as /devices/virtual/input/input29 [ 176.901984] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 176.903732] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 176.949370] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:55 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000ba8ff9)=""/7, 0x7}], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)) dup3(r1, r0, 0x0) 18:16:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 177.855534] input:  as /devices/virtual/input/input30 [ 177.967506] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 177.979724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 177.985956] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.001908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.004442] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:56 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:56 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 178.324891] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.436211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.447109] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.448897] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 178.742282] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 179.226962] input:  as /devices/virtual/input/input31 [ 179.339822] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.350768] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.355051] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) [ 179.683496] input:  as /devices/virtual/input/input32 [ 179.711279] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 179.765789] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x8000000000000000, 0x5, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x3105}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'gre0\x00', 0x400}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="060000000000ff070000000008000000"], 0x1}}, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000016c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) accept4(r3, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 18:16:58 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:16:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:58 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:16:58 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) dup2(r1, r2) [ 180.166273] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.957946] rtc rtc0: __rtc_set_alarm: err=-22 18:16:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:16:59 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:16:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:16:59 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) dup2(r1, r2) 18:16:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:16:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:16:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:16:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) [ 181.143113] input:  as /devices/virtual/input/input33 [ 181.957613] rtc rtc0: __rtc_set_alarm: err=-22 18:17:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:17:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) dup2(r1, r2) 18:17:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:17:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) [ 182.197473] input:  as /devices/virtual/input/input34 [ 182.957633] rtc rtc0: __rtc_set_alarm: err=-22 18:17:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:17:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) dup2(r1, r2) 18:17:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:01 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r1) 18:17:01 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) [ 183.176496] input:  as /devices/virtual/input/input35 [ 183.957689] rtc rtc0: __rtc_set_alarm: err=-22 18:17:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000003c0)={0x0, 0x0, 0x2}) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0xfffffee0) 18:17:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 18:17:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x2) 18:17:02 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) [ 184.173417] input:  as /devices/virtual/input/input36 [ 184.957666] rtc rtc0: __rtc_set_alarm: err=-22 18:17:03 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:03 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x9, 0x4, 0x0, 0x100}}, 0x20) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bridge_slave_1\x00', 0x403}) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000180)=0x1, 0x4) getpeername(r1, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\a\x00'}) socket$unix(0x1, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x6) ioprio_get$uid(0x3, 0x0) 18:17:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x2) 18:17:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:03 executing program 7: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:03 executing program 7: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:03 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x2) 18:17:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:03 executing program 6: keyctl$set_reqkey_keyring(0x11, 0xffffffffffffffff) 18:17:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0x2) 18:17:03 executing program 6: keyctl$set_reqkey_keyring(0x11, 0xffffffffffffffff) 18:17:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="af2517703b75", &(0x7f0000000500)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000580)}) 18:17:03 executing program 6: keyctl$set_reqkey_keyring(0x11, 0xffffffffffffffff) 18:17:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:03 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:03 executing program 5: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:04 executing program 7: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:04 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:04 executing program 6: keyctl$set_reqkey_keyring(0x11, 0xffffffffffffffff) 18:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000100)) 18:17:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 18:17:04 executing program 5: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:04 executing program 6: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 18:17:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:04 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 18:17:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:05 executing program 7: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:05 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x10) 18:17:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x82) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)) 18:17:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000007b80)={@mcast2}, 0x14) 18:17:05 executing program 5: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:05 executing program 6: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:05 executing program 3: r0 = request_key(&(0x7f0000000bc0)="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", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x809, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000007b80)={@mcast2}, 0x14) 18:17:05 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000400)={0x395}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 18:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000007b80)={@mcast2}, 0x14) 18:17:05 executing program 3: r0 = request_key(&(0x7f0000000bc0)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf04563e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000007b80)={@mcast2}, 0x14) 18:17:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x809, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:17:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x809, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:17:05 executing program 3: r0 = request_key(&(0x7f0000000bc0)="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", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:05 executing program 4: r0 = request_key(&(0x7f0000000bc0)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf04563e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:05 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x809, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @rand_addr=0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) 18:17:06 executing program 5: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:06 executing program 6: fchdir(0xffffffffffffffff) truncate(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000340)='~systemposix_acl_access\x00', 0x18, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x20000010000, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x0) 18:17:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:06 executing program 3: r0 = request_key(&(0x7f0000000bc0)="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", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:06 executing program 4: r0 = request_key(&(0x7f0000000bc0)="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", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:06 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 4: r0 = request_key(&(0x7f0000000bc0)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf04563e05f283ef26ec0cc75cf93fe4c95c7185cb70df310c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee500389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3, 0x10000500}, &(0x7f0000000040)=':{\x00', 0x0) keyctl$get_keyring_id(0x0, r0, 0x0) 18:17:06 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:06 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 18:17:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 18:17:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 18:17:08 executing program 7: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000140)=@ethtool_cmd={0x25}}) 18:17:08 executing program 7: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:08 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:09 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x84, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @loopback}, &(0x7f0000000140)=0x8) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 7: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 7: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000240)='./file0\x00', 0x37e, 0x0) 18:17:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000500)={'veth0\x00', @local}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000580)=[{0x3, 0x8000}, {0x8, 0xe9f}, {0x4, 0x7}, {0x8, 0x3}, {0x7, 0x3732}, {0x3, 0x4}], 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCCBRK(r3, 0x5428) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[]}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, 'veth0\x00'}}, 0x2f) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendto$inet(r4, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r4) 18:17:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:17:10 executing program 6: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:17:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 18:17:10 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:17:10 executing program 7: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 192.402575] input: syz1 as /devices/virtual/input/input37 18:17:10 executing program 7: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:10 executing program 5: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) [ 192.514945] input: syz1 as /devices/virtual/input/input38 18:17:10 executing program 6: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x40, 0x0) 18:17:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:10 executing program 5: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:10 executing program 7: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:10 executing program 0: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 3: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 192.709882] input: syz1 as /devices/virtual/input/input39 18:17:10 executing program 2: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000002740)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, 0x0) 18:17:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:10 executing program 7: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) [ 192.863925] input: syz1 as /devices/virtual/input/input40 18:17:11 executing program 6: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 4: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 5: unshare(0x20000000) clone(0xa40c6000, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 18:17:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:11 executing program 0: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 3: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 2: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.225879] input: syz1 as /devices/virtual/input/input41 [ 193.235753] input: syz1 as /devices/virtual/input/input42 18:17:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.350893] input: syz1 as /devices/virtual/input/input43 18:17:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.379278] input: syz1 as /devices/virtual/input/input44 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.422673] input: syz1 as /devices/virtual/input/input45 18:17:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.512948] input: syz1 as /devices/virtual/input/input46 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.589958] input: syz1 as /devices/virtual/input/input47 18:17:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) [ 193.679239] input: syz1 as /devices/virtual/input/input48 [ 193.753555] input: syz1 as /devices/virtual/input/input49 18:17:11 executing program 6: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 4: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:11 executing program 0: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:11 executing program 3: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 2: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) 18:17:11 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) [ 193.963277] input: syz1 as /devices/virtual/input/input50 [ 193.965741] input: syz1 as /devices/virtual/input/input51 18:17:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) 18:17:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd]}, 0x45c) 18:17:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) [ 194.098558] input: syz1 as /devices/virtual/input/input52 18:17:12 executing program 1: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) [ 194.139731] input: syz1 as /devices/virtual/input/input53 18:17:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) 18:17:12 executing program 1: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 1: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 4: madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 18:17:12 executing program 7: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') preadv(r0, &(0x7f0000000380), 0x200000000000021a, 0x0) 18:17:12 executing program 3: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 6: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 1: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00ffffffffff7f0806000186dd"], &(0x7f0000000280)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:12 executing program 7: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 5: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:12 executing program 6: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 3: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 7: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:12 executing program 6: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 5: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 3: r0 = socket$inet(0x2, 0xa00000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f0000000280)=""/203, 0xcb}], 0x2, 0x0) 18:17:12 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00ffffffffff7f0806000186dd"], &(0x7f0000000280)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:17:12 executing program 7: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:12 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 4: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:12 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 7: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 3: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00ffffffffff7f0806000186dd"], &(0x7f0000000280)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:17:12 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:12 executing program 5: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:12 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00ffffffffff7f0806000186dd"], &(0x7f0000000280)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 18:17:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 7: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "054a99eb510f3a73ab277fcd74f629a11bbde8be06f11b179e241f2789c449ce0ad4ba820de40b23fe198ddc084184846760b2fff4e93d7607103dfd5ad92b3e", "ab3c8fc0344a4fd7a689de0773594d7a85ca8fc0e2c208a59a6f3da494a633672789358c9ef23b2291cd9ee38527824d4e110a324b424af2e20e65d6f8e59f40", "32c32a1ff4d38d79d098611b875f8c04fca1ed0804c29bdd2e78c7cb2e0898aa"}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xfffffffffffffea4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 18:17:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:13 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 18:17:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0x0) 18:17:13 executing program 1: clock_settime(0xdefd34099be171c1, &(0x7f0000000040)={0x77359400}) 18:17:13 executing program 4: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:13 executing program 7: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 3: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r0, 0x0) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 18:17:13 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 18:17:13 executing program 1: clock_settime(0xdefd34099be171c1, &(0x7f0000000040)={0x77359400}) 18:17:13 executing program 7: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 5: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:13 executing program 4: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0x0) 18:17:13 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 18:17:13 executing program 1: clock_settime(0xdefd34099be171c1, &(0x7f0000000040)={0x77359400}) 18:17:13 executing program 7: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 1: clock_settime(0xdefd34099be171c1, &(0x7f0000000040)={0x77359400}) 18:17:13 executing program 3: socketpair(0xa, 0x7, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180)=0x9, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000300)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@loopback, 0x4e22, 0x7fffffff, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x6f, r2, r3}, {0x5, 0x10000000000, 0x5e, 0xfffffffffffffff8, 0x10000, 0x3, 0x4, 0x1f}, {0x0, 0x70, 0x4, 0x3ff}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in, 0x4d3, 0x3f}, 0xa, @in=@loopback, 0x3502, 0x0, 0x3, 0x5, 0x8, 0xb8, 0x923}}, 0xe8) socket$inet6(0xa, 0x0, 0x660b) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6c6f0000ffffff9f0000ddff00"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 18:17:13 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/194, 0xc2}], 0x1, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/51, 0x33}], 0x1, 0x0) 18:17:13 executing program 6: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 18:17:13 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 7: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 18:17:13 executing program 6: prctl$intptr(0x34, 0x80) 18:17:13 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/194, 0xc2}], 0x1, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/51, 0x33}], 0x1, 0x0) 18:17:13 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0x0) 18:17:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 18:17:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 18:17:13 executing program 6: prctl$intptr(0x34, 0x80) 18:17:13 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:17:13 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/194, 0xc2}], 0x1, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/51, 0x33}], 0x1, 0x0) 18:17:13 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x200002, 0x0, 0x3, 'queue1\x00', 0x831}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @time, 0x0, {0x2}, 0x0, 0x0, 0x8}) 18:17:13 executing program 6: prctl$intptr(0x34, 0x80) 18:17:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 18:17:13 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:17:13 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/194, 0xc2}], 0x1, &(0x7f00000018c0)=[{&(0x7f0000001600)=""/51, 0x33}], 0x1, 0x0) 18:17:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 18:17:13 executing program 4: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:17:13 executing program 6: prctl$intptr(0x34, 0x80) 18:17:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0x0) 18:17:13 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:17:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 18:17:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 18:17:13 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:13 executing program 4: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:17:13 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:13 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 18:17:13 executing program 7: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:17:14 executing program 4: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:14 executing program 3: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:14 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) [ 196.285627] IPVS: Creating netns size=2536 id=31 [ 196.372188] pktgen: kernel_thread() failed for cpu 0 [ 196.378057] pktgen: Cannot create thread for cpu 0 (-4) [ 196.389250] pktgen: kernel_thread() failed for cpu 1 [ 196.404038] pktgen: Cannot create thread for cpu 1 (-4) [ 196.415679] pktgen: Initialization failed for all threads 18:17:14 executing program 3: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:14 executing program 4: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:17:14 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:14 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:14 executing program 3: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 18:17:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) 18:17:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 196.867528] binder: 18305:18312 ERROR: BC_REGISTER_LOOPER called without request [ 196.902620] binder: 18305:18312 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 18:17:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f0000000180), &(0x7f0000000100), &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f00000002c0)) 18:17:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) [ 197.022605] binder: 18329:18335 ERROR: BC_REGISTER_LOOPER called without request 18:17:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:17:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 197.080805] binder: 18329:18335 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 18:17:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) [ 197.229400] binder: 18347:18348 ERROR: BC_REGISTER_LOOPER called without request [ 197.262339] binder: 18347:18348 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 18:17:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@register_looper, @enter_looper], 0x0, 0x0, &(0x7f00000000c0)}) [ 197.377606] binder: 18352:18355 ERROR: BC_REGISTER_LOOPER called without request [ 197.425926] binder: 18352:18355 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER 18:17:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 198.041857] pktgen: kernel_thread() failed for cpu 0 [ 198.049523] pktgen: Cannot create thread for cpu 0 (-4) [ 198.062218] pktgen: kernel_thread() failed for cpu 1 [ 198.074835] pktgen: Cannot create thread for cpu 1 (-4) [ 198.093963] pktgen: Initialization failed for all threads [ 198.403704] IPVS: Creating netns size=2536 id=32 [ 198.451977] IPVS: Creating netns size=2536 id=33 18:17:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:16 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 199.683441] pktgen: kernel_thread() failed for cpu 0 [ 199.690378] pktgen: Cannot create thread for cpu 0 (-4) [ 199.697489] pktgen: kernel_thread() failed for cpu 1 [ 199.702974] pktgen: Cannot create thread for cpu 1 (-4) [ 199.708869] pktgen: Initialization failed for all threads 18:17:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 200.027629] pktgen: kernel_thread() failed for cpu 0 [ 200.043218] pktgen: Cannot create thread for cpu 0 (-4) [ 200.066415] pktgen: kernel_thread() failed for cpu 1 [ 200.087336] pktgen: Cannot create thread for cpu 1 (-4) [ 200.107732] pktgen: Initialization failed for all threads 18:17:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:18 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 200.361401] pktgen: kernel_thread() failed for cpu 0 [ 200.371281] pktgen: Cannot create thread for cpu 0 (-4) [ 200.384472] pktgen: kernel_thread() failed for cpu 1 [ 200.396509] pktgen: Cannot create thread for cpu 1 (-4) 18:17:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 200.408187] pktgen: Initialization failed for all threads 18:17:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:18 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:17:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) 18:17:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) [ 201.337851] pktgen: kernel_thread() failed for cpu 0 [ 201.343007] pktgen: Cannot create thread for cpu 0 (-4) [ 201.348476] pktgen: kernel_thread() failed for cpu 1 [ 201.353587] pktgen: Cannot create thread for cpu 1 (-4) [ 201.359547] pktgen: Initialization failed for all threads 18:17:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000019b}, 0x68) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x8000, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 201.458041] pktgen: kernel_thread() failed for cpu 0 [ 201.463163] pktgen: Cannot create thread for cpu 0 (-4) [ 201.481125] pktgen: kernel_thread() failed for cpu 1 [ 201.487602] pktgen: Cannot create thread for cpu 1 (-4) [ 201.493091] pktgen: Initialization failed for all threads 18:17:19 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:17:19 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 201.607102] pktgen: kernel_thread() failed for cpu 0 [ 201.612265] pktgen: Cannot create thread for cpu 0 (-4) [ 201.618028] pktgen: kernel_thread() failed for cpu 1 [ 201.623245] pktgen: Cannot create thread for cpu 1 (-4) [ 201.630192] pktgen: Initialization failed for all threads 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 201.695472] BUG: sleeping function called from invalid context at net/core/sock.c:2502 [ 201.703564] in_atomic(): 1, irqs_disabled(): 0, pid: 17, name: ksoftirqd/1 [ 201.710597] 1 lock held by ksoftirqd/1/17: [ 201.714836] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 201.724775] Preemption disabled at:[ 201.728267] [] __do_softirq+0xdd/0x940 [ 201.733745] CPU: 1 PID: 17 Comm: ksoftirqd/1 Not tainted 4.9.124-g6a1b592 #34 [ 201.741022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.750373] ffff8801d9abfa60 ffffffff81eb95e9 ffffffff83a0848d 0000000000000000 [ 201.758462] 0000000000000100 ffff8801d9aa3000 ffff8801d9aa3000 ffff8801d9abfa98 [ 201.766537] ffffffff81426851 ffff8801d9aa3000 ffffffff840f88a0 00000000000009c6 [ 201.774612] Call Trace: [ 201.777220] [] dump_stack+0xc1/0x128 [ 201.782598] [] ? __do_softirq+0xdd/0x940 [ 201.788307] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 201.794891] [] __might_sleep+0x95/0x1a0 [ 201.800514] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 201.807355] [] lock_sock_nested+0x34/0x120 [ 201.813265] [] inet_shutdown+0x69/0x360 [ 201.818889] [] ? pppol2tp_recvmsg+0x280/0x280 [ 201.825030] [] pppol2tp_session_close+0xa0/0xe0 [ 201.831342] [] l2tp_tunnel_closeall+0x231/0x350 [ 201.837684] [] l2tp_tunnel_destruct+0x2f2/0x590 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 201.844000] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 201.850491] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 201.856981] [] __sk_destruct+0x55/0x590 [ 201.862617] [] rcu_process_callbacks+0x8ae/0x12b0 [ 201.869116] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 201.875778] [] ? sock_set_timeout+0x210/0x210 [ 201.881923] [] __do_softirq+0x210/0x940 [ 201.887551] [] ? takeover_tasklets+0x780/0x780 [ 201.893779] [] run_ksoftirqd+0x30/0x60 [ 201.899311] [] smpboot_thread_fn+0x5c9/0x900 [ 201.905379] [] ? sort_range+0x30/0x30 [ 201.910836] [] ? __kthread_parkme+0xcf/0x240 [ 201.916891] [] ? schedule+0x89/0x1b0 [ 201.922253] [] ? __kthread_parkme+0x175/0x240 [ 201.928403] [] kthread+0x26d/0x300 [ 201.933586] [] ? sort_range+0x30/0x30 [ 201.939034] [] ? kthread_park+0xa0/0xa0 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 18:17:19 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+30000000}}, &(0x7f00000001c0)) read(r1, &(0x7f0000000040)=""/48, 0x30) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) tkill(r0, 0x1000000000016) [ 201.944671] [] ? __switch_to_asm+0x34/0x70 [ 201.950556] [] ? kthread_park+0xa0/0xa0 [ 201.956187] [] ? kthread_park+0xa0/0xa0 [ 201.961810] [] ret_from_fork+0x5c/0x70 [ 201.967473] [ 201.969101] ================================= [ 201.973591] [ INFO: inconsistent lock state ] [ 201.978082] 4.9.124-g6a1b592 #34 Tainted: G W [ 201.983694] --------------------------------- [ 201.988208] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 201.994363] ksoftirqd/1/17 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 201.999896] (sk_lock-AF_PPPOX){+.?.+.}, at: [] inet_shutdown+0x69/0x360 {SOFTIRQ-ON-W} state was registered at: [ 202.012431] mark_held_locks+0xc7/0x130 [ 202.016484] trace_hardirqs_on_caller+0x38b/0x590 [ 202.021435] trace_hardirqs_on+0xd/0x10 [ 202.025495] __local_bh_enable_ip+0x6a/0xd0 [ 202.029914] lock_sock_nested+0xdc/0x120 [ 202.034061] pppol2tp_connect+0xd9/0x18f0 [ 202.038293] SYSC_connect+0x1b8/0x300 [ 202.042186] SyS_connect+0x24/0x30 18:17:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 202.045811] do_fast_syscall_32+0x2f7/0x870 [ 202.050217] entry_SYSENTER_compat+0x90/0xa2 [ 202.054709] irq event stamp: 2941420 [ 202.058415] hardirqs last enabled at (2941420): [] restore_regs_and_iret+0x0/0x1d [ 202.067724] hardirqs last disabled at (2941419): [] common_interrupt+0x9b/0xa0 [ 202.076649] softirqs last enabled at (2940928): [] __do_softirq+0x475/0x940 [ 202.085415] softirqs last disabled at (2940933): [] run_ksoftirqd+0x30/0x60 [ 202.094070] [ 202.094070] other info that might help us debug this: [ 202.100729] Possible unsafe locking scenario: [ 202.100729] [ 202.106781] CPU0 [ 202.109358] ---- [ 202.111930] lock(sk_lock-AF_PPPOX); [ 202.116001] [ 202.118748] lock(sk_lock-AF_PPPOX); [ 202.122984] [ 202.122984] *** DEADLOCK *** [ 202.122984] [ 202.129037] 1 lock held by ksoftirqd/1/17: [ 202.133256] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 202.143197] [ 202.143197] stack backtrace: [ 202.147689] CPU: 1 PID: 17 Comm: ksoftirqd/1 Tainted: G W 4.9.124-g6a1b592 #34 [ 202.156171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.165531] ffff8801d9abf7d8 ffffffff81eb95e9 ffff8801d9aa3000 ffffffff85602cc0 [ 202.173581] ffff8801d9aa38f0 ffff8801d9aa3910 0000000000000000 ffff8801d9abf848 [ 202.181637] ffffffff81429ccd 0000000000000003 0000000000000001 ffff880100000000 [ 202.189696] Call Trace: [ 202.192636] [] dump_stack+0xc1/0x128 [ 202.198015] [] print_usage_bug.cold.57+0x327/0x421 [ 202.204583] [] ? save_stack_trace+0x16/0x20 [ 202.210535] [] mark_lock+0xcc6/0x1280 [ 202.215966] [] ? check_usage_backwards+0x2e0/0x2e0 [ 202.222522] [] __lock_acquire+0xd40/0x4070 [ 202.228400] [] ? trace_hardirqs_on+0x10/0x10 [ 202.234458] [] ? check_preemption_disabled+0x3b/0x170 [ 202.241282] [] ? retint_kernel+0x2d/0x2d [ 202.246983] [] lock_acquire+0x130/0x3e0 [ 202.252591] [] ? inet_shutdown+0x69/0x360 [ 202.258399] [] lock_sock_nested+0xc6/0x120 [ 202.264274] [] ? inet_shutdown+0x69/0x360 [ 202.270055] [] inet_shutdown+0x69/0x360 [ 202.275690] [] ? pppol2tp_recvmsg+0x280/0x280 [ 202.281825] [] pppol2tp_session_close+0xa0/0xe0 [ 202.288147] [] l2tp_tunnel_closeall+0x231/0x350 [ 202.294455] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 202.300753] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 202.307225] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 202.313702] [] __sk_destruct+0x55/0x590 [ 202.319325] [] rcu_process_callbacks+0x8ae/0x12b0 [ 202.325808] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 202.332460] [] ? sock_set_timeout+0x210/0x210 [ 202.338595] [] __do_softirq+0x210/0x940 [ 202.344211] [] ? takeover_tasklets+0x780/0x780 [ 202.350420] [] run_ksoftirqd+0x30/0x60 [ 202.355941] [] smpboot_thread_fn+0x5c9/0x900 [ 202.361976] [] ? sort_range+0x30/0x30 [ 202.367404] [] ? __kthread_parkme+0xcf/0x240 [ 202.373444] [] ? schedule+0x89/0x1b0 [ 202.378800] [] ? __kthread_parkme+0x175/0x240 [ 202.384928] [] kthread+0x26d/0x300 [ 202.390107] [] ? sort_range+0x30/0x30 [ 202.395592] [] ? kthread_park+0xa0/0xa0 [ 202.401196] [] ? __switch_to_asm+0x34/0x70 [ 202.407066] [] ? kthread_park+0xa0/0xa0 [ 202.412704] [] ? kthread_park+0xa0/0xa0 [ 202.418328] [] ret_from_fork+0x5c/0x70 [ 202.425062] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 202.433285] IP: [] l2tp_session_free+0x11c/0x200 [ 202.439717] PGD 1d88df067 [ 202.442360] PUD 1c4be5067 PMD 0 [ 202.445845] [ 202.447477] Oops: 0002 [#1] PREEMPT SMP KASAN [ 202.451948] Dumping ftrace buffer: [ 202.455464] (ftrace buffer empty) [ 202.459152] Modules linked in: [ 202.462445] CPU: 0 PID: 18513 Comm: syz-executor7 Tainted: G W 4.9.124-g6a1b592 #34 [ 202.471341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.480677] task: ffff8801cdb23000 task.stack: ffff8801a7218000 [ 202.486712] RIP: 0010:[] [] l2tp_session_free+0x11c/0x200 [ 202.495565] RSP: 0018:ffff8801a721fc88 EFLAGS: 00010246 [ 202.500989] RAX: dffffc0000000000 RBX: ffff8801d488ca00 RCX: 0000000000000000 [ 202.508246] RDX: 1ffff1003a862750 RSI: ffffffff836c4711 RDI: ffff8801d4313a80 [ 202.515495] RBP: ffff8801a721fca8 R08: 0000000000000001 R09: 0000000000000000 [ 202.522754] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801d4313900 [ 202.530006] R13: ffff8801d488ca08 R14: 0000000000000000 R15: 0000000000000000 [ 202.537274] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:0000000008daf900 [ 202.545494] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 202.551350] CR2: 0000000000000080 CR3: 00000001cca52000 CR4: 00000000001606f0 [ 202.558620] Stack: [ 202.560744] ffff8801cdefd500 ffff8801d488ca00 ffff8801cdefd8d0 ffff8801cdefd7d8 [ 202.568797] ffff8801a721fcd0 ffffffff836cc022 ffff8801cdefd940 ffff8801cdefd500 [ 202.576794] ffffffff836cbf50 ffff8801a721fd08 ffffffff830281f5 ffff8801cdefd940 [ 202.584809] Call Trace: [ 202.587375] [] pppol2tp_session_destruct+0xd2/0x110 [ 202.594016] [] ? pppol2tp_seq_start+0x4e0/0x4e0 [ 202.600339] [] __sk_destruct+0x55/0x590 [ 202.605939] [] sk_destruct+0x63/0x80 [ 202.611280] [] __sk_free+0x4f/0x220 [ 202.616531] [] sk_free+0x2b/0x40 [ 202.621522] [] pppol2tp_release+0x239/0x2e0 [ 202.627481] [] __sock_release+0xd7/0x260 [ 202.633171] [] ? __sock_release+0x260/0x260 [ 202.639121] [] sock_close+0x19/0x20 [ 202.644374] [] __fput+0x263/0x700 [ 202.649478] [] ____fput+0x15/0x20 [ 202.654557] [] task_work_run+0x10c/0x180 [ 202.660254] [] exit_to_usermode_loop+0xfc/0x120 [ 202.666561] [] do_fast_syscall_32+0x5c3/0x870 [ 202.672690] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.679338] [] entry_SYSENTER_compat+0x90/0xa2 [ 202.685543] Code: 49 8d bc 24 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c6 00 00 00 4d 8b b4 24 80 01 00 00 41 ff 8e 80 00 00 00 74 69 e8 a5 c5 c9 fd 4c 89 ea 48 b8 00 [ 202.712679] RIP [] l2tp_session_free+0x11c/0x200 [ 202.719208] RSP [ 202.722806] CR2: 0000000000000080 [ 202.727478] ------------[ cut here ]------------ [ 202.732302] WARNING: CPU: 0 PID: 3 at net/ipv4/af_inet.c:167 inet_sock_destruct+0x598/0x760 [ 202.732481] ---[ end trace 33611df30f311bca ]--- [ 202.732486] Kernel panic - not syncing: Fatal exception [ 202.741121] Dumping ftrace buffer: [ 202.741126] (ftrace buffer empty) [ 202.741128] Kernel Offset: disabled [ 202.761990] Rebooting in 86400 seconds..