[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 21.313869] random: sshd: uninitialized urandom read (32 bytes read, 31 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.217178] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [ 25.524757] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [ 27.108306] random: sshd: uninitialized urandom read (32 bytes read, 127 bits of entropy available) [ 27.220222] random: nonblocking pool is initialized Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2018/07/15 23:43:38 fuzzer started 2018/07/15 23:43:40 dialing manager at 10.128.0.26:46605 2018/07/15 23:43:43 syscalls: 1176 2018/07/15 23:43:43 code coverage: enabled 2018/07/15 23:43:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/07/15 23:43:43 setuid sandbox: enabled 2018/07/15 23:43:43 namespace sandbox: enabled 2018/07/15 23:43:43 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/07/15 23:43:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/15 23:43:43 net packed injection: enabled 2018/07/15 23:43:43 net device setup: enabled 23:44:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 23:44:22 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 23:44:22 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 23:44:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000140)={0x4, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) 23:44:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 23:44:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x63, 0x4}, {}], 0x30) 23:44:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:44:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x20011, r1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r2, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) [ 76.865560] IPVS: Creating netns size=2552 id=1 [ 77.010299] IPVS: Creating netns size=2552 id=2 [ 77.087850] IPVS: Creating netns size=2552 id=3 [ 77.175342] IPVS: Creating netns size=2552 id=4 [ 77.304319] IPVS: Creating netns size=2552 id=5 [ 77.469250] IPVS: Creating netns size=2552 id=6 [ 77.648230] IPVS: Creating netns size=2552 id=7 [ 77.721190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.788505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.966645] IPVS: Creating netns size=2552 id=8 [ 78.054759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.107680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.201122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.320369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.573111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.587141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.648447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.659822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.684697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.739914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.795605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.875836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.967210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.030898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.078119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.090710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.122042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.151636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.204316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.220802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.232048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.245020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 79.297553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.335718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.348488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 79.445408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.645751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.715530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.731272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.745995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.764520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.819528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 79.828352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.844365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.960571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.970452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.981737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.025725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.039394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.104641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.122162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.135823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.211638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.227716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.244023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.339462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.389624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.411064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.455689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.491313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.521519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.577054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.600322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.671530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.700916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.754117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.768383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.878803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.891125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.988808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.104500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.178589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.592512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.783267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 83.899824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.041681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.064265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.319318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.356322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.582925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.757344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.809220] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 84.820837] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 85.072883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.088580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.110647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.198224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 85.460130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:44:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') process_vm_writev(0x0, &(0x7f0000000080), 0x1c3, &(0x7f0000002f00)=[{&(0x7f0000002e40)=""/147, 0x6b}], 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:44:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(r0, &(0x7f0000000180)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x80) bind$inet(r0, &(0x7f0000000540)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="ee409dc5eca48c43b82f83499964a567f6c25dc73cb2a19b69d4b6810197f8a0430cf3a1128ebd0c17fb151205dd42609448ecb780db898434558b054be7b4fe95091962a1e426101e053c614becb12e465679fc07a5e1a41316a492a51be7e4229ff8b41505c53e27b423a66614c932af41ebe43f300a711a8c2e4cd618b45fc3c4", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'veth0\x00', {0x2, 0x4e24, @broadcast=0xffffffff}}) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) 23:44:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x937d77c602248232, &(0x7f0000000180)="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", 0xfd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) setregid(0x0, 0x0) 23:44:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x184, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x184}, 0x1}, 0x0) r1 = dup2(r0, r0) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 23:44:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x4100, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x11, r0, 0x0) write(r1, &(0x7f00000000c0)="ecdcdfdc9022f174ed8caa85cd16b6e129509ea0b4c6f4edbbfec1972fdf0111de245bd310cf0fb8b8b6ae96fd2edf29dcc8ea5c78003f5ad376c6ac1199dc15e95b35dc8918aa395be943e3a7a89a668b5ef437fd710711695a9fc0a9bac6cc3579740d49fd884a5acb973e16b33c164d8a06f14f993e29c0db57749a7ee97ca36553cd", 0x84) 23:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x8000) 23:44:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000300)="5500000018007fafb72d1cb2a4a280930206000000a810096c2623692500040000000293f0ff56039848a3c728f154c46b7b31afdc1338d54400009b84136ef75afb83de4463e1721ab83ab8220000bf0cec6bab91", 0xffffffffffffff4b}], 0x1, &(0x7f0000002040)}, 0x8000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x80, 0x7, 0x1ff, 0x401, 0xfffffffffffffffa, r1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'veth1\x00', @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x10000}}) 23:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0xca) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) 23:44:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xd5}, 0x1c) sendto$inet6(r1, &(0x7f0000000280), 0x192, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x100000001) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 23:44:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x0, 0xa) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000700)="ab9acefbffba9064e478a42e3380e1e8fcdca5c091e52829de18b58d59563c38203eb812648af991cf8ff427ca359f43a5790d2cfeef7180488aceef30e72c328d3aae9f2093aa1124e044d35cc4962240", 0x51}, {&(0x7f0000000a00)="ed5d1086952a614022e9a4051cbd48253e3caac5da94f6e1641578420b65de5808b05f892ca485130944731a38f24d94a406c68d596cc8f1285839f7ec2c99a079eeafe3e7f0764bf44a2f7b90cebdf5623cc7b3b384c6f109f035747d9cecfd695b22024039709eedc1b2c32769228a778f8661e5baa1d2a65a0105d48791319ef6bd8640a4b2097ca55ab5c94b78d5028d4e20de316f84ddfd8fcd1e6cca0d743a76c386b99ed9d69e61a0fa5357e38b5ac3eaa17533156135978cba95614c13abd95ad654efb00c57ce5c73c32ee6c833cacb978ccf22cab7cfa14f4b3e998a48ad8c34f843ed8197a4bf95cf05c551301873de60abe19b37ae2d153fc4f203759a9218dc4a61664e2c21b74cf9e5cda79b362a1d68ae419ad2da75ac8eb8a38732956cc3fac6a0d45ddf0c7570c6e5cef5eef7d3d4af5fb05c51dc05ac9c490b5d36527d547f47a98bcefed976d7707b4e570f57cc519d3cae7c4f886235f14a102eae95c05524fd5aeeb807aa9da26322e20faf1582912711a834164e976bdcbf131020559fb5610e0e61bdee1a56894cde6c9771320359f383f9b181b6ae44c08a5c014b2ed126489e7f6d36059bcc688c53e0d304c703a38ab52dca8bc7658ee6a5912bf84c6c5ac0736ea7a0133a90c74a55db10ed7e5d2f45fe945691446a6698523ceb0cbd4a7fdf19f4de882e29ef654c3d81ce035753ac52f33e31ac5bcbf104f380be6b98cbcce95b75b67f0ee0335d4f33d47dc6240f0032c3e80cab023fdbd628d28f51f3bcf6310ae03173f1da7138e72e3b7c68d99d8251d44cd8ee715f5eff1fab0908c68a49d5d2ceaf669628429508c74acc8a165363358001e3817097ee3b4141ca3a97ada1729b0feac2a477256b9d406553965fb34e01ed4f8795c21fc705424a9a81aaf29d316a1880d8127df7ef58fa3bfa5e6809056d33cfe3e3667d32d48351b7a6e4f376f8730f22f3541f079ac53b6b6aa060becea8c6c47ec1c57ac7caf4d8b8411a4dc673a14663d2534e722f4804a04597d1c0d16bfd5e57b54734277abdd497e4df64489707d61ae99b8a69ebaa266918fff2b0a80425131f2fa452a603357f98f496fd40251955b655f753612e356f2190d9e434220e5b8aa3da39e83ee7fbf7b2d7438f0efea1dfa131a13ffb8fbb538ebda8e91d5eb97fd3fa1137df63d482ecbfb64e1d41fa37cdd81e488b7d4d4a6d61c742e189a9e334e8021984fb210ad1b72b00ea1ed8880d1cb777c8505029a5307caebd6a17fac87c4ddbc45d458243efe5225b4421d024571e4f461df4fdfb68bc96d458592683be57d4b1d2cee3575d7c8a9b3480a22bae240bb4ed972e03a4a709d077185279f652cce6090d0483a0dd58db4710e8d623fbe1426f231ed961d794f6e61833615dd3ec371ff6cfe3af2d69dd3062b0a9ca2dd8fc7382dba469c04ae336a840313a09d722afc235808b46907c08ed17c3b9597f718ffde426db3c8e6c1d65c210166bc108ce49a9b15724390f33fbdae7d21f377c95793f62196f95ccfa0a5e2a2010bb34d918e97c7e23f4269e2dbdd626a6632b1d9481ddb7b1ba429dff65cf99a408a30033cc584d942591145e26a959f8034c48e42db6d4f707d613f168da01d8aea8d331819c960aede7a59953763156ea5d1531915a316145815a64cdd92c1da9981cf0c3ad62fee4d9696121714f486d2714084fe53adfed22896fc2e4f5e9bbb9565f323dee664b80f5e2b592df4ae92c99570ef2d227731afa0f162a20bd7c8b340d5588f2e2afa673dd078c5c99cd4aa029fc3d177e104c44ad94852c1be57ee067f8d41879e23d3855afdbf6767542c20f800329510a0f3dce68de8dad3137b2a94bab9a7c82f23e71b4343f5f6f614e651a6983c3219867e8420e0f4ddd0c137958a3aab1776be6e3a6e8930cbae19df117db2c27281a39be5d6128cdaa99aab58918dbf7d6d39854555d23fbd33e1321c3a63d82b733ed9f0200e24136eb473f9704f963050578f292997b40d33e6326bf3f447f274ba1246c4d8868354e32971e5111807e867b9132a5f775a926e5665d2475a4e06e824d960a7469cc69481fd906113bca0cfb127dde9c6db20c097f0462b99d23b598f0ab32dfba0e47711b9afed7f583b83cca336d496f049a803209bd4489b608009960c6e3314aa019838059b9a11a44cde7d843aa38d0d2150e6a9c7b21495a558acea52ec35c7f4fc79321e1812d522025a48bda6ef0a15ad182ad832e72690b72d312072c968f581e48ca96eca151fa18920c3ce749518eef1dc264f494ad132715e0f26b2e6aa4d372a321bda33108508116bba83e39968fdc65546964f4395a646bc8e404a188bcd31bca7791ea2ec786d5201abecb6486a1b0748e2f0010d61cb3aa3675ac564da33d6339a5c6795efb92f4eb9452e3b375d502cbc31c86e061cc4a0018aa59b2bfabb89a36f4cca9f6ef0377b5144d76d5adfd1912ddfd63ec7eb74a15853d8b1b9b6ca784c84feb66dc88ca1823780276cc601c76dd1d09a3608bf208208a43e06bbc29622069220ab00e51585fa86869bb39a7c4a4b38fcbce2c65f12632484c5902c6a23e3d0a1cadf018eff5d65eb96649559c27613650c44956fa24afb059758f32d5e54713ff30abd47736b8545c5f49a638e6ff8f9ebe28216629b886c4363b4631cc03c3030b5768aef17924d79cf52ccce0ff702f0fc4eddff1e3e23b76e1d75ca265ee8ea4ca38465307a22656dfeb0ff9d371d69622fe26d244bd2a4c61ecf916e4b7bfb0bf6518139e6e29d0648b54de84d6c024609f853e086ccb50cdd99f5c70db3d84c81d3e2ccc1d58fd2d70cd2393cfaad9313963fd54e57ace10031e8acf8ffd68bf8a8979acfcca601a94f325edbb39ee45bd184abb9653874ddea3f16e50af9bd53418ee87e86755109d98e56e002c7e1adbbaa17f816f7bf703b3bfb6316e683bde72fba537aa06f7267c3b2ee83cfc68fe5f6011715d905bcc0dd9f295a49a344df07b57b86e9efe463bd67fa8d9e361f67590ba39ae160163eb05cdd8d248f7f8f47c3823223f5785a18756d26931ceb3e7fdb80d46b81d227fec06a3fc097eb58f3ac2658fbea554406715390096d161c79f724f6cbd43803d0a11657d127d6b4fb5c1627f8e40f6990c3ef997b11beecfbce610114b8d08bc5d2f06ed7ccc9ed91ccde4d220ba31cdd8b7d5470669cdbfc6e99f392274bf5afceb1aa4cbf4ef05c784f6", 0x900}], 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x2, 0x0, 0xd6d6}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7c828c68ebc3347fc000a130e65e4bb1387047643c3e9187bd601fd539c44229b4533a6e731f2eb47d03ceb0f989235bf2a28e7f0712647e"], 0x38) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) [ 86.353322] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:32 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') memfd_create(&(0x7f00000000c0)='net/tcp\x00', 0x2) r1 = socket$inet(0x2, 0x4002000000000001, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendfile(r0, r0, &(0x7f0000000280), 0x7) ioctl$TIOCEXCL(r0, 0x540c) 23:44:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') write$cgroup_int(r0, &(0x7f0000000080)=0xfffffffffffffffb, 0x12) 23:44:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140), 0x4) 23:44:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x1ff, 0x100000000, 0x1, 0x1, 0x1, 0x1d, 0x2bbd, 0x20, 0x80, 0x4}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 23:44:32 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x11c, r2, 0x2, 0x70bd29, 0x25dfdbfc, {0x4}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x116}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff7fff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback=0x7f000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffff7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x659}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4011}, 0x40) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)='+', 0x1}], 0x1}}, {{&(0x7f0000000400)=@nl=@kern={0x10}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)='5=', 0x2}], 0x1, &(0x7f0000003480)=ANY=[]}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0x53ab, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 23:44:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00007b1ffc), 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0xb8, [], 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)=""/184}, &(0x7f00000002c0)=0x78) arch_prctl(0x1007, &(0x7f0000000040)="39121bebb454a7e485cbc3147c937b33cd165d4ec4a1e554cb2d81f50f8b39783e9a4d69bb1bb0c87ec3618a141625c8cce33770d2a8af864616fee5bafcb229671dcdafdc95e66afc18bcc6b0a38bd1feea84faf0bfb9182546c18fd404dfba35492ea22312384f60408db18122d750cf09efacd535ab7b34754b9eb8fe260d12f44fd1b2a85d13b2aa8a115a2bda95f146424b18ec209ce0d92f67cc12b0e4cd18cbfcdffcdbb8986880bfb424e9e7980f9b5c59cc229e26655672113f8a974224c392b333d1940491b18903e1dc767c56fb0e5d4f304b3851a1079db27f58f975cee7c7488cc86f2aaa") r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x48) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)={0x7fff, 0x1, 0x1}) 23:44:32 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pipe2(&(0x7f0000000280), 0x80800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x4800, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='./control\x00') rename(&(0x7f0000000080)='./control/file0\x00', &(0x7f0000000140)='./control\x00') close(r0) 23:44:32 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x10000003}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:44:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) clone(0x0, &(0x7f00000004c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000480)) read(r0, &(0x7f00000000c0)=""/42, 0x15e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101080, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000380), &(0x7f0000000540)) fchownat(r1, &(0x7f0000000140)='./file0\x00', r2, r3, 0x100) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000480)="e0673f2c4c19bfdb31d26f031f85632fc8dd28d2a6f59da7f885361a0af99790a9b1ebf8570003e7a0cc905fd9a001e025ecf2ae5abfb721c48ab8b7719f3d8127a9850fce3397957bad0fcc9078a4aa4f0898679d763029a28b59b5b6a8f272fbf2580298ca150499485c2dba425df82c25abd96fa05e4f7dbe99feb2bcf0ef0c714b4cd0abfd0d35cd78f624ce27c7921c", 0xfffffffffffffeb1, 0x0) 23:44:32 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) ppoll(&(0x7f0000000180)=[{r0}], 0x2000000000000290, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 23:44:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) recvmsg(r0, &(0x7f00000013c0)={&(0x7f00000000c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/215, 0xd7}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x4, &(0x7f0000001340)=""/97, 0x61, 0x80000001}, 0x40) openat$cgroup_ro(r1, &(0x7f0000001440)='memory.stat\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000001480)=0x800000000000057) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000001400)) 23:44:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="02bb32f6cd294a20957983e28e0af71358c86d345f8f76fd6fbf9755bffb65ddb2fff2f47dcac27dc19a1d0020c4856b27542c71068a2137a933c31a00") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}, 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0xfffffd6c}], 0x10000000000000d3, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x6, 0x2}, 0x10}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 23:44:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x100000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x0, {0x9}}}], 0x30) close(0xffffffffffffffff) 23:44:32 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000000)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x0, 0x0) 23:44:32 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400000, 0x0) write$P9_RLERROR(r1, &(0x7f0000000100)={0xa, 0x7, 0x2, {0x1, ')'}}, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x7, 0x4) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 23:44:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/222, 0xde) connect$unix(r0, &(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e) 23:44:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r2 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ptrace$getregset(0x4204, r3, 0x201, &(0x7f00000001c0)={&(0x7f0000000180)=""/55, 0x37}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18400, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000300), 0x3b1, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) 23:44:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffff8, 0x0) ioctl$TCFLSH(r0, 0x40045436, 0x14) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0x9, 0x4, 0x1f, 0xaa4, 0x0, 0x428, 0x968, 0x10001, 0x6}) fdatasync(r0) syz_open_pts(r0, 0xa8800) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x143) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 23:44:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x38, 0x1e, 0x10, 0x11, 0x0, 0x6, 0x0, 0xe4}}) 23:44:32 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x420006) sysinfo(&(0x7f0000003c40)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 23:44:32 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) getpgid(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) getpgid(r0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/pid_for_children\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) fchdir(r2) setns(r2, 0x0) 23:44:32 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = socket$inet(0x2, 0x2, 0x0) recvmsg(r2, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x6, &(0x7f0000000140)="ff", 0x1) bind$inet(r2, &(0x7f000000f000)={0x2, 0x3, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000003c0)=""/115) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r3) request_key(&(0x7f0000000940)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x10000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 87.301607] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 23:44:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) utime(&(0x7f0000000500)='./file0\x00', &(0x7f00000006c0)) 23:44:33 executing program 2: setrlimit(0xb, &(0x7f00008e0ff0)) timer_create(0x0, &(0x7f0000c81e03)={0x0, 0x0, 0x0, @thr={&(0x7f0000244f9a), &(0x7f0000658ffa)}}, &(0x7f00008a2000)) gettid() gettid() 23:44:33 executing program 7: r0 = socket$inet6(0xa, 0x5, 0xffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x6, 0x0, 0x0, 0x8, 0x7ffffffc, 0x39b, 0xbed0}, &(0x7f0000000040)=0x20) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7fff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xb706bb85d5ee3f85) 23:44:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = memfd_create(&(0x7f00000002c0)="766d6e65743176626f786e657431242573656c696e7578f52e6264657600", 0x0) write(r2, &(0x7f0000000140)="e7c781ca0dfcdae5", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {0x0, 0x7530}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 23:44:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r1, r2/1000+10000}}) lseek(r0, 0x10000000000, 0x0) 23:44:33 executing program 6: r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x20013, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/25, 0xffffffffffffffe9}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/208, 0xfffffffffffffee4}], 0x1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) 23:44:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x18, 0x0, 0x4000003) flistxattr(r1, &(0x7f0000000040)=""/172, 0xac) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x80) dup2(r0, r1) write$binfmt_elf64(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0xfff, 0x800, 0x40, 0x0, 0x3f, 0xfffffffffffffffc, 0x105, 0x40, 0x2e1, 0x1, 0xff, 0x38, 0x2, 0x7, 0x20, 0x3}, [{0x1, 0x9, 0x282, 0x9, 0xffffffff, 0x400, 0x20, 0x6}, {0x6474e557, 0x255, 0x0, 0x1f, 0x4, 0xfffffffffffffffa, 0x5, 0x100000001}], "49215792924d92e156e96b926c43cc24fd29d73689e41e30575f0a35235c476d4be11819983b85e06d", [[], []]}, 0x2d9) 23:44:33 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x2, 0x0, 0x0, 0x0, r1}) unshare(0x40600) ftruncate(r0, 0xb76) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r0) 23:44:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0xffffffffffffffff) rt_sigpending(&(0x7f00000002c0), 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x301000, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x44, &(0x7f0000002000)=[{&(0x7f00000000c0)="550000001ad81b56b3fe01b2a4a280930a06000000a84308910000007104080003000c00068300001900a30700000000000000dc1338d54400009b84136eb75afb83de448daa7227c43ab8220000060cec4fa3a64365b38950672412e538a8ded5c69c64980c8aae2be7e8065e8969c0b825a51ea9953b953d51141a266b28ca5800fa95deef1f1b0c2dbfa70664d91795", 0x91}], 0x1, &(0x7f0000000400)}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x80000000, 0x0, 0x81, 0x5}]}, 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @loopback, 0x0}, &(0x7f00000003c0)=0xc) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000340)={0x7f, 0xfffffffffffffffe, 0x400, 0x401}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x2b, @rand_addr, 0x4e22, 0x2, 'sh\x00', 0x2, 0x3, 0x6c}, 0x2c) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback=0x7f000001, @in=@rand_addr=0x2, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0x87, r4, r5}, {0x4, 0x6, 0x81, 0x0, 0x1, 0xff80000000000000, 0xfff, 0xfffffffffffffff8}, {0xfffffffffffffffa, 0x5, 0x5, 0x8}, 0x5, 0x6e6bb4, 0xef1449884c6fa768, 0x0, 0x3, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d6, 0x33}, 0xa, @in=@multicast1=0xe0000001, 0x0, 0x3, 0x1, 0x3, 0x6, 0x5, 0x800000000001}}, 0xe8) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'erspan0\x00', 0x100000000}) 23:44:33 executing program 1: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file0\x00', 0xa) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f0000000040)=[{0x4, 0xffffffffffffffed, 0x1, 0x5}, {0x3ff, 0x4, 0x38b, 0x1}, {0x3, 0x400, 0x4, 0x7}, {0x2, 0x20, 0x9, 0x3ff}, {0x7, 0x100000001, 0x80}, {0x6, 0x0, 0x401, 0x8}, {0x799c9cf1, 0x100, 0x8000, 0x8}, {0xffff, 0x81, 0x6, 0x5}, {0x8, 0xffff, 0x6, 0x5}]}, 0x10) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a3108201917dfe1cd2a01558207211461fbdb38a9583924078c4cbaa49093c807efba4bbc26dbc27365e33c0bb58e4f9ab4430634b350954a68fc424f8d7b419f5f2337c5f43aac9b7450a1e7505600eead42ddaf5e9e3cc94988e4ddc83e31b8d553a63356ea058cc01716eeb62755f504045a593ea7b00814b7ffc3668ce1d79b61bcf98e43b6da0a88589cb01171425ca7ffbad000e7c8526ee9efcafd2acf6063b4fc74a527353e211cbb53a01b5ddd37e3e82d0e84ee2f7b902d44b01ee0c817ea6b1fd4c255ff6c9b95d0128d4f4b00db186addc83d4ebe492cda11ae2d47e47b4487ffefc824cd"], 0x14b) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)) lseek(r2, 0x0, 0x3) close(r0) 23:44:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x21}, r3}, 0xc) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 23:44:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x20002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x9, 0xd43, 0x5, 0x3f, 0x40}, 0x14) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80, 0x0) fcntl$setsig(r0, 0xa, 0xf) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'teql0\x00', 0x7f}) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c463f0138a124051cd1ee30bc1002000000060000001903000038000000ca020000fbffffff01012000010003000900ff0100000000070000700900000008000000"], 0x44) dup2(r0, r2) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, '*\\{vboxnet1ppp0@'}, {0x20}], 0xa, "b4de31986a570329bc855d6f2330a0088f5bcbe37b9a0f975e7ed2d227cfaccdf8a6fde04d735bbfba74c405a9dcbc8e231c18705791d79f9950f1c1305e0157ba064d5c1bd751bf09b45b0feb11207a894846ba63eedddf30bdbcf0ca73ae12c3f5e2ab7756e386937cbc91a9e2906e5837af7a8e84b3d3d2b91fad0a8662bd9f8259bd78f307ad3a6029dc38a24998d24fafccad055fbe838897b7900eb203800a40b13bbbb28de82f8c3bf7e951fbf0dab6"}, 0xd0) 23:44:33 executing program 7: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f00000002c0), 0x4000) r2 = socket$l2tp(0x18, 0x1, 0x1) fchown(r2, r0, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) socketpair$inet6(0xa, 0x6, 0xdbcb, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$inet6(0xa, 0x8000a, 0x0, &(0x7f0000000000)) getpeername(r4, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000180)=0x80) unshare(0x40000000) 23:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e22}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x7b, 0x0) 23:44:33 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getegid() setgid(r1) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) fchownat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 88.168232] device lo entered promiscuous mode [ 88.191472] device lo left promiscuous mode 23:44:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x224800, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") set_tid_address(&(0x7f00000000c0)) 23:44:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3c6d) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21}, 0x1c) 23:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e22}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x7b, 0x0) 23:44:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x3) 23:44:33 executing program 4: futex(&(0x7f0000000040), 0x9, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x2) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f00000000c0), 0x0) 23:44:33 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8) poll(&(0x7f0000000040), 0x200000000000027f, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xc8}) 23:44:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xf5, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_delrule={0x58, 0x21, 0x901, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a}, [@FRA_DST={0x8, 0x1, @local={0xac, 0x14, 0x14, 0xaa}}, @FRA_SRC={0x8, 0x2, @multicast1=0xe0000001}, @FRA_FLOW={0x8, 0xb, 0x2}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x7e}, @FRA_SRC={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}, @FRA_DST={0x8, 0x1, @multicast2=0xe0000002}, @FRA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) [ 88.302093] device lo entered promiscuous mode 23:44:33 executing program 1: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x2000}, {r0, 0x8}, {r0}, {r0, 0x8}, {r0, 0x8000}], 0x6, 0xbe0) 23:44:33 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffd}, &(0x7f0000001e00)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x3, &(0x7f0000001e40)={{0x77359400}, {r1, r2+30000000}}, &(0x7f0000001e80)) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000002000)) [ 88.333604] device lo left promiscuous mode 23:44:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r2, r3/1000+30000}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x100000001, {{0x2, 0x0, @multicast1=0xe0000001}}, 0x0, 0x1, [{{0x2, 0x0, @multicast2=0xe0000002}}]}, 0x110) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'bond_slave_0\x00'}, 0x18) clock_gettime(0x7, &(0x7f0000000040)) [ 88.379506] IPVS: Creating netns size=2552 id=9 23:44:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) flock(r0, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000140)='./file0\x00', 0x8000000) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000380)=""/132, 0x84) 23:44:33 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'\x00', {0x2, 0x0, @rand_addr}}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") dup2(r0, r0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 23:44:33 executing program 5: r0 = inotify_init() ioctl$KDENABIO(r0, 0x4b36) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 23:44:34 executing program 7: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f00000002c0), 0x4000) r2 = socket$l2tp(0x18, 0x1, 0x1) fchown(r2, r0, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) socketpair$inet6(0xa, 0x6, 0xdbcb, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$inet6(0xa, 0x8000a, 0x0, &(0x7f0000000000)) getpeername(r4, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000180)=0x80) unshare(0x40000000) [ 88.631722] IPVS: Creating netns size=2552 id=10 23:44:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x43732e5398416f1e}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/200, 0xc8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x30f140, 0x22) ioctl$TUNSETLINK(r0, 0x400454cd, 0x800000334) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000340)=""/4096) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001340)="4357f209e1f241dfb0878ea88544c59134d6e2fdfdf35f1fab679aa80cf67385c35d47dc48ee3ed355694af284305ac0762f7f33062bf1358a15212ce2a270da4b3acc7171a0b2cd38f16c744b8caeebe2ff911a5a8c8a6efe3749a4b874716888b11876c640f1550d698b53783e22f9114a5e77dfc7ae1151768ebbb3104dcf2a96d626c073cf41650bea1c3e07e2b132551093dacdde728b9398e8b82863c15bfb9a86933bb1f8cde8d1d502b281bd8b489331a8127e1954327ea07ec487f2b4da6db152ac804e7977869fff277c3d938c11b4db02091c1e16048e96d391c333bdb823c7e7e4c3120fc047b4f8bf0c12995506abf56045946b9e49e83a8be6") 23:44:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) chroot(&(0x7f0000000080)='./file0\x00') r2 = dup(r0) dup(r2) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=""/41, 0x29, 0x1}, 0xfffffffffffffffc) dup2(r2, r1) 23:44:34 executing program 5: r0 = socket$packet(0x11, 0x200000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) fcntl$notify(r0, 0x402, 0x1) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x6, @loopback={0x0, 0x1}}, 0x1c) 23:44:34 executing program 2: socket(0x13, 0x80001, 0x5) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x401, 0x4) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0xf8, 0x40012000, 0x0, 0x0) 23:44:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getuid() r2 = getegid() chown(&(0x7f0000000040)='./file0\x00', r1, r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, r3}, 0x14) 23:44:34 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) eventfd(0x1ba) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x9, 0x4}, 0x1, 0xfffffffffffffff9, 0x8, {0x185e63d0, 0x4}, 0x8, 0xfffffffffffffffa}) 23:44:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x8004745a, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000000240)='IPVS\x00', 0x3) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'ip_vti0\x00', 0x600}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r3 = memfd_create(&(0x7f0000000000)='}&}posix_acl_accessvboxnet1posix_acl_access\x00', 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x90, r4, 0x50b, 0x70bd2c, 0x25dfdbfd, {0xd}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5d6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcd}]}, 0x90}, 0x1, 0x0, 0x0, 0x9d9a12c140e028a4}, 0x8000) 23:44:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x22, 0x7, 0x1, 0x0, 0x0, [{r0, 0x0, 0x1}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x7, 0x2, 0x3, 0x2, 0xfff, 0x6, 0xfffffffffffffffc}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 23:44:34 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, @local}, &(0x7f0000000240)=0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x4e21, @multicast1=0xe0000001}}}, 0x76) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x8, 0x9}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r4 = syz_open_procfs(r3, &(0x7f00000004c0)='net/ip6_tables_targets\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000003c0)={{0x3, 0xff}, {0x5, 0x7fff}, 0xffffffff, 0x2, 0x7f}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001680)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000640)=[{}, {}, {}, {}], &(0x7f0000000680)=""/4096}, &(0x7f0000001700)=0x78) r5 = fcntl$dupfd(r0, 0x0, r2) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) sched_setparam(r3, &(0x7f00000005c0)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x1d, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b314b053b7605afb988de9bba6df5fdc54d81bf6b03000000628582fba5bf4af44acfe059000000000000000000000100", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a", [0x800002, 0x400000000]}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000580)=0x68) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000600)={0x3, 0xe, 0x12, 0xc, 0x7, 0x1, 0x6, 0x64}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) ioctl$RTC_VL_CLR(r2, 0x7014) 23:44:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40086610, &(0x7f0000000000)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) 23:44:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r1, 0x2) sendfile(r0, r0, &(0x7f0000000200), 0xff8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x40000, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='security.ima\x00', &(0x7f0000000040)='%)\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8001, 0x4, 0x9, 'queue1\x00', 0x401}) 23:44:34 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 23:44:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1b, &(0x7f0000000200)=""/27}, &(0x7f0000000440)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r1) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, &(0x7f00000000c0), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 23:44:34 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3, r1}) writev(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)='2', 0x1}], 0x1) fchdir(r0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) 23:44:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000080)=""/251, 0xc9) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x2c) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103402, 0x0) ioctl$KDENABIO(r1, 0x4b36) [ 90.137363] pktgen: kernel_thread() failed for cpu 0 [ 90.142630] pktgen: Cannot create thread for cpu 0 (-4) [ 90.148144] pktgen: kernel_thread() failed for cpu 1 [ 90.153254] pktgen: Cannot create thread for cpu 1 (-4) [ 90.158653] pktgen: Initialization failed for all threads 23:44:35 executing program 7: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f00000002c0), 0x4000) r2 = socket$l2tp(0x18, 0x1, 0x1) fchown(r2, r0, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) socketpair$inet6(0xa, 0x6, 0xdbcb, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$inet6(0xa, 0x8000a, 0x0, &(0x7f0000000000)) getpeername(r4, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000180)=0x80) unshare(0x40000000) 23:44:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0xfffffffffffffffd) 23:44:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r3, 0x0, 0x70bd29, 0x25dfdbff, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x40011}, 0x8000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x2000000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1, @ANYBLOB="a7ec2f272cca6aca00001f506957747c06", @ANYRESDEC=r4, @ANYBLOB=',default_permissions,\x00']) r5 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000500)={0x7, 0x6}) r6 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0d6300002a7d1040", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000002c0)}) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000340)={0x0, @dev, @remote}, &(0x7f0000000380)=0xc) setsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f00000004c0)={@remote={0xfe, 0x80, [], 0xbb}, r8}, 0x14) 23:44:35 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setparam(r1, &(0x7f0000000040)=0x6) 23:44:35 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000004340)={0xd4dc, 0x4b, "31461227803d45432df1f2348ed7f91012b71c4853d73674cf0efe1cfe97fd94816e086a08bb5fd62eade615820048f3c79470e5fcc065ce11999292fbce37983c105f69cdb57f7eee0b6f"}) r2 = socket$inet(0x2, 0x4002000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000043c0)={0x81, {0x2, 0x4e22, @multicast1=0xe0000001}, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e24, @broadcast=0xffffffff}, 0x40, 0xfffffffffffffffc, 0x1, 0x40, 0x7, &(0x7f0000000200)='veth0\x00', 0x2, 0x100000000, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000004440)={0xbb, 0x8, 0x2, 'queue1\x00', 0x3}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x7f, 0x6}) sendto$inet(r2, &(0x7f0000000140)="4c25b60adc1d6c2e816094a207b4aa6fd41ed1e005ef93756f977794074587c315472b7386a11d11ab85ee07c0dea1cc61b29cb053a9c3acca326496408101ada1933d9c18f3c42325dda9d140de02cb2e1809db142a00000000000000000000000000", 0x1b4, 0x801, &(0x7f0000004500)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000004540)={0x0, {0x2, 0x4e24}, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x21, 0x8, 0x40, 0x40000000000, 0x8, 0x0, 0xffffffff, 0x5, 0x1}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendfile(r1, r1, &(0x7f0000000000)=0x400, 0xcb) 23:44:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0185879, &(0x7f0000000000)) ioctl(r0, 0x40, &(0x7f0000000040)="eccd101e479c9a56a00e1f5f3b43170d9f58118fdeedfd2413e9ffcc2c8c7ddd") 23:44:35 executing program 2: r0 = socket$packet(0x11, 0x102, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@empty, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) clock_adjtime(0x2, &(0x7f0000000140)={0x4, 0xde, 0x1, 0x7, 0x4, 0x7, 0x7ff, 0x0, 0x5, 0x80, 0x1658, 0x3, 0x7a4d, 0x0, 0xfffffffffffffff8, 0x40, 0x10000, 0x100000001, 0x3, 0x80000001, 0x100, 0x0, 0x7e7, 0x5, 0x5, 0x1f}) 23:44:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="56a4c88363d43d40a517efa535ea43776217603e28da1e0e4c032af462d42c4199db19e97b4755638d8acafe004a931fddbd2477e8a8f9cb1b538ef9b18d", 0x3e, 0xfffffffffffffffa) r2 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)="3cc17736a7337121b0744e07ef49c4b396734aabaa25a1b5bf1d7617502f9503671a2744fcf0a61820d7044ba21beb31efdf3e7879cdef1f1e2430baa34d80974f28664980b1bf4de15447b4e3f7c46a0363830e88fd24fcd32c1f502fdd6384ae99b62ea9aa6a80a05c2f327c9671b7d54c45f9c4172ac262b92b08baf3c4cb5708c69195184a274c5be78feb3a7ab586fa1cba1bab2625aa85ed8feec92d721df1bd87a85c1ebef609b1ce5ec1832fe6d88fa9d98fb26afab100bff9f63db47c41bc788d46e3c3a9c3870139017bec4a70047721d343cdbf25789fc6ccd715a6931875a6f93b757f277a716780", 0xee, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='syz1', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2, r3}, &(0x7f0000000580)=""/188, 0xbc, &(0x7f00000006c0)={&(0x7f0000000640)={'wp512-generic\x00'}, &(0x7f0000000680)="537ba11abc43e0f609c88039ffaa868e7af1b91d", 0x14}) ioctl(r0, 0x65fc, &(0x7f0000000140)="025cc83d6d345f8f762070") r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl(r4, 0x3, &(0x7f0000000340)="5c95abdb5d10f775e3e6cc4fc54afde6624e70a8fa3bb604c71bcf4bc2e80f58d3be48fcc7ecb06606bdba90c2bbed79463ca2e34d50cbb0e021067d24d039b8dcfe94117fc097f17a33e2cf3314013b0ff7100000000000000000010000000000e708cf5731b68234364889fb655da64d5e082e48348eb6c0cb2d62d1376f3829d59dac61a18166d45f3c168ad39a1bf9e48f36a38cf8b291c74f32eaece9f436fdd3793be6970970f6e33b1125379bba948104c475aaa47ea29d630ee2d455fad1") write$binfmt_misc(r4, &(0x7f0000000100)={'syz1'}, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) execveat(r4, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f00000002c0), 0x1000) 23:44:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00634040030000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="7f8cc37e6afbc5dec8e308f2bceea17dc1ff4e7ddfca4def13cf7378f880f2963ed02e6c7a41725e71a192bf38f5fbbbf64bdec10e790bd02bb62e4e7a56e7bd03ce0ee9d923eed359a605acba293f57e05452027f3a0e0a902730476d3802eda7cc2111be3f44c65f54316ef77485ff5132d607267ded820a5b18e5f13597dacb89a4bd2ebac4"]], 0x0, 0x0, &(0x7f0000000540)}) 23:44:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 23:44:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xed, &(0x7f0000000040)=0xf7fffffffffffff8, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x38b, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 23:44:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x252) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000f43ffc)=0x8000000000000002, 0xffffffffffffff6e) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 23:44:35 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x100, {{0xa, 0x4e21, 0xdf, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffff801}}}, 0x88) r1 = socket(0xa, 0x80001, 0xf70) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000200)="6be8733c48a98596856a98c8055073fde90749306ca14e15c310a68eb5c71f0a") getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000001c0)=0x8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000180)=0x12f) 23:44:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup3(r2, r2, 0x80000) recvfrom$inet(r3, &(0x7f00000000c0)=""/246, 0xf6, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r4 = dup(r2) setsockopt$inet6_udp_int(r3, 0x11, 0x6e, &(0x7f00000001c0), 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) write(r2, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r4, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback=0x7f000001}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) [ 90.327830] binder: 6282:6296 unknown command 1074822442 [ 90.352091] binder: 6282:6296 ioctl c0306201 200003c0 returned -22 23:44:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x22, &(0x7f0000000180), 0x0) keyctl$setperm(0x5, r0, 0x80000) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000140)={0x4, 0x8, 0xd7d}, 0xc) keyctl$join(0x1, &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) 23:44:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000030000000000000000000000000040000000000000000000"], 0x2a) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x2, 0x81, 0x1, 0x24a}) write$selinux_create(r1, &(0x7f0000000240)=@objname={'system_u:object_r:ptchown_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20}, 0x5d) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 90.429700] binder: 6307:6315 got transaction to invalid handle [ 90.430112] binder: BINDER_SET_CONTEXT_MGR already set [ 90.430121] binder: 6282:6296 ioctl 40046207 0 returned -16 [ 90.430159] binder: 6282:6319 unknown command 1074822442 [ 90.430165] binder: 6282:6319 ioctl c0306201 200003c0 returned -22 [ 90.544357] binder: 6307:6315 transaction failed 29201/-22, size 0-8 line 3019 [ 90.562610] binder: undelivered TRANSACTION_ERROR: 29201 [ 91.603940] pktgen: kernel_thread() failed for cpu 0 [ 91.609372] pktgen: Cannot create thread for cpu 0 (-4) [ 91.614772] pktgen: kernel_thread() failed for cpu 1 [ 91.620071] pktgen: Cannot create thread for cpu 1 (-4) [ 91.625445] pktgen: Initialization failed for all threads 23:44:37 executing program 7: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f00000002c0), 0x4000) r2 = socket$l2tp(0x18, 0x1, 0x1) fchown(r2, r0, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) socketpair$inet6(0xa, 0x6, 0xdbcb, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$inet6(0xa, 0x8000a, 0x0, &(0x7f0000000000)) getpeername(r4, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000180)=0x80) unshare(0x40000000) 23:44:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000002000/0x4000)=nil, 0x4000}, 0x3}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r2, 0x10, 0x0, 0xc740) 23:44:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000090bff7)="fb0c3eb633c37ea3a0", 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200)="5b0813a09c7d5a68639b98cab4352ef4594d32bcd151a190771d743be03ec8efeccc0d7bc75b4cec080857e9a0ab1a69dcd7de7658fce9f8e5affe", 0x3b, 0x4000, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) 23:44:37 executing program 6: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000100)=@req3, 0x1c) inotify_init() 23:44:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @random="7b9e820c9265"}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 23:44:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x6) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/85, 0x55}, {&(0x7f0000000440)=""/187, 0xbb}], 0x2, &(0x7f0000000540)=""/40, 0x28, 0x100000000}, 0x40010100) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101000) 23:44:37 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x12}, 0x1, 0xfff, 0x1ff, 0x500, 0x3, 0x800000, r1}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x18, 0x0, 0x7, "01"}], 0x18}, 0x0) 23:44:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r1, &(0x7f0000987ff4)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x1, 0x2, {0xa, 0x4e21, 0x8, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x75672e8b}}}, 0x80) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000002c0)=""/4096) listen(r1, 0x5) 23:44:37 executing program 6: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x14, 0x80800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 91.787332] device ip6tnl0 entered promiscuous mode 23:44:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x410001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000300)={0x8000, 0x4}) preadv(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r2 = geteuid() r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x160, 0xffffffffffffffda, 0x4, [{{0x5, 0x0, 0x8000, 0x542e, 0x6, 0x7ff, {0x5, 0x3, 0xcbc4, 0x7, 0xffff, 0x2, 0x6, 0x4, 0x6, 0x1, 0x400, r2, r3, 0x137, 0x100}}, {0x5, 0x5, 0x9, 0x7f, 'net/igmp\x00'}}, {{0x2, 0x0, 0x3ff, 0x5, 0xa2, 0x2, {0x4, 0x23, 0x2, 0x1, 0x401, 0x200, 0x1, 0x81, 0x8562, 0x3, 0x20a, r4, r5, 0x8, 0xfffffffffffff2bd}}, {0x1, 0xfffffffffffffff9, 0x9, 0x2, 'net/igmp\x00'}}]}, 0x160) 23:44:37 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3070000002d726cf46a1efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87", 0xc4) 23:44:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x80045440, &(0x7f0000000100)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffffd) 23:44:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"74756e6c3000f5ffffffffffffff00", &(0x7f0000000200)=@ethtool_dump={0x7f, 0x0, 0x1, 0x98, "dc507315090f817be58226a73dfd059f8a1803f7086a2a9f63ef4d0448126bcf3c0ea22ac716af728c95877ec6ea7df51294052f1bbb4a49ff4cfcd3a7a1437a2d0e9bd81e855d731a6f036e29d29f6eb6e59288878e182b0957ce3b8b225a015160f72817b63d2e3cca80223dd473c54ddfda82855302812934ffaa0374c4596b17da78c94a74e64d5193b08a705ea5082913ed8746f401"}}) [ 91.888089] device ip6tnl0 left promiscuous mode 23:44:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000240)="2560fb656d316d696d655f7479706500", 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000080)="340d30585910d2d2d6e8fc53b8a156847ed1482276bcacecd95acbcaec84f6532728e7d7283a7249ca1df7c6afb5aaa40d8c36adb9625e59fac715d120e05f80c4c0e75544abbf20fbb2395c7e43130a5353cc59", 0x320}, {&(0x7f0000000100)="f460731c3188532e5dc02c7efd9bd2d83ea3b05641856651c335e0c8972a7b9dbf2665ad3a0c09b45da9ddc742be21b7f40b27ae90dee339df8d4fd6e16cbf3d9888af175526978c5d5977095fd0dc6995ce78c3c826d0e222db15f05205584185987861", 0x64}, {&(0x7f0000000180)="4e807a065d5700247fc5ac3432d9feaa09e291d2678220e3889a95ac6822aaaf628ba0586357632461b2e26fc386194325e80cdb746ffff3d4c27de3874f7060fcb72db775d515c849151594e38482", 0x4f}, {&(0x7f00000002c0)="5e1ca4ad01e30752c1e04895fd220f7be438418edda8639ce0f7c6462e1dd1e23fe069f2fd9bbe428d867405c1df8312872d328ee1f690af804c1fc25b2ad8e50b15133fc3ddbeae939368314041a605175a685bd9e348ae14dd82038527031d35313cb73e32d751112b3bdea6a946110e71b002f0e7dfc715f46035850c754f20c2fd01ef5720ac1edb07f5277abd6b6116e41986ee6bc725cf2e5bad00c959823c0c65194fb1dbc7755215aab68d18579f3b2b849d1a68b218383e9002c99d24d120ed", 0xc4}, {&(0x7f0000000200)="470321c0598ba77158c17948eaa43ce5490fe248c44942e31fc4b52dadb84f9471d7339ae40d6c597bd4738259836b24a2d1e13e1df49dea", 0x38}, {&(0x7f00000003c0)="24cd6e4881ccc47ee99cebbc3377df935995aa8aacc1dc6395e98250d4ad6a66e57d59350f35d336d0bd4cbd54a7975e5e6abe0253ab9060d01d6e46c9a5a59d1561d4129b01a9a4eaf9eee55a425075f8604921701b36cf81656a512d93fa475c9bd839a4fc59045b00b6dcce501388138958659f155a12c45bf659d56d59fbbbb27e3c399ea041266eef274b562d56aea087bde9459bcc6c3fd7b92e83f9007e6b6a", 0xa3}, {&(0x7f0000000580)="e0c8cfbb85424a8d3653f8b743698a63b4218a1a6b25a857301ddedb8d8004c3af18b728d97de6799c0b7efbcdafe82f9059fef82de8081c865592a00797c185a9a486a86af8dc9f697bab220fa4b6171f71db6c0113a7d6922a5ef64f9849d6707ce3567ab67faded39821e2a2bc549a54b8a2a1ecfc5bbdd80c1252bfc2daa904a76f84152a4fa830ff5073ee1b198349785184081d2d698cc7f6a3adf2e01478053deb4a5beb629a25ccbccd7a927644abfb97edd7367a807af929c0d4a04776ef8afcafb67743d0fde7f9e2ab6e107983afc2247e5faa03253687d7c55005d58e89839", 0xe5}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x0, "acf8ab9f2f8772686fc7eb40e13b549b258ddf3ef54f1ffbae8f358d90bf732830aea5972a2119be44e2a66cef63f4ae2a6201b94211ea11d96c679f4972d86c", "b61b14547f7624f3eee5721d2099b50d6c2ce6e16e8e09c2d6519ba9f3708350e1974ffefd4b34afca58f08509a608bda487e0a0e17ce16565bad6522440d88d", "8774da65589fc17c9133e087bca5160c9e9b7ba9c83b6d31133c2381b2225c9f"}) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x95, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, {0xa, 0x4e22, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, [0x9, 0x7ff, 0x5, 0x2, 0x7fffffff, 0xf80000000, 0x6, 0x7ff]}, 0x5c) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 23:44:37 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000009ea12bed8570d4b30183456843bb2ce9ef67a3f9"], 0x28}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x301000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:44:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000000000/0x4000)=nil, 0x4000}) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x100) [ 92.009374] IPVS: Creating netns size=2552 id=11 [ 92.009473] syz-executor0 (6412) used greatest stack depth: 23792 bytes left 23:44:37 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x332) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sw_sync\x00', 0x400600, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:44:37 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x7b) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4e) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x3) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 23:44:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @ipv4=@multicast1=0xe0000001}]}, 0x1c}, 0x1}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x10000, 0x4) 23:44:37 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x4010, r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x8, 0x3, 0x1, 0x3, 0x1, 0x3}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x80000, 0x5d1811f7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0xaa}, 0x6, 0x0, 0xb410024f18347db3, 0x5, 0x101, 0x5, 0x7}, 0x20) 23:44:37 executing program 4: syz_emit_ethernet(0x4c, &(0x7f0000000040)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [{[], {0x8100, 0x1, 0x100000001, 0x1}}], {@ipv4={0x800, {{0x8, 0x4, 0x3, 0x6, 0x3a, 0x68, 0x1, 0x2, 0xc, 0x0, @loopback=0x7f000001, @multicast2=0xe0000002, {[@rr={0x7, 0xb, 0x8001, [@local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}]}]}}, @dccp={{0x4e20, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, "2dbfbd", 0x3, "b4f730"}, "0bca20fd4eed2c526c40"}}}}}, &(0x7f00000000c0)={0x1, 0x1, [0x770, 0xc76, 0x882, 0x878]}) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x2}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000000)) 23:44:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7c00000000000000000000000000"], 0x10) 23:44:37 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000140)='.', &(0x7f0000000380)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket(0x4, 0x7, 0x6) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f0000000040)='./file2\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000580)) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") poll(&(0x7f0000000080), 0x0, 0x400007f) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3021, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 23:44:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001}, {0x0, 0x0, 0x0, 0xd05}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6}}, 0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000080), &(0x7f0000000100)=0x4) 23:44:37 executing program 4: prctl$intptr(0x1c, 0x7f) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sw_sync\x00', 0x414000, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) prctl$intptr(0x400000000000001c, 0x40000005) 23:44:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xf, 0x0, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r3, &(0x7f0000000380)=""/206, 0x56) getdents64(r3, &(0x7f0000000340)=""/57, 0xd7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7f, 0x9dbf, 0x7fffffff, 0x6}, {0x6, 0x9, 0x7f, 0x7}]}, 0x10) socket$inet6(0xa, 0x1, 0xfff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) syz_open_procfs(r1, &(0x7f0000000080)='net/psched\x00') 23:44:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001100094f5762cc00810800000700fd3f03000000450001070000001419001a0004002300070000008000000809c99183a8a50002e6", 0x39}], 0x1) 23:44:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0xffffffff}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40100, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/46, 0x2e}], 0x1) dup3(r1, r0, 0x0) 23:44:37 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0xffffffffffffff0c, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0xfffffffffffffefc}], 0x1, &(0x7f0000000000)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x533, 0x3}) ioctl(r0, 0x8, &(0x7f0000000080)='P') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000, 0x90810, r0, 0x19) [ 92.217973] SELinux: policydb magic number 0x7cff8c does not match expected magic number 0xf97cff8c 23:44:37 executing program 7: r0 = socket$inet6(0xa, 0xffffffffffff, 0x100000001) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/ip6_tables_targets\x00') getdents(r2, &(0x7f0000000000)=""/34, 0x22) getdents(r2, &(0x7f0000000280)=""/231, 0x2b) getdents(r2, &(0x7f0000000080)=""/209, 0xd1) 23:44:37 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/221) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xfffffffffffffffd, 0x44031, 0xffffffffffffffff, 0x100000) mlock(&(0x7f000014f000/0x3000)=nil, 0x3000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x80000) 23:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f762070") write$binfmt_script(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1024) r1 = socket$inet(0x10, 0x3, 0x6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x8) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000240007031dfffd946fa283f020200a0009000400001d85680c1ba3a20400ff7e280000001100ffff3a16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000240)=0x68) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 23:44:37 executing program 5: request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="408a01", 0xfffffffffffffffe) r0 = syz_open_pts(0xffffffffffffffff, 0x395800) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0xffff, 0x5932765b, 0x2}) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80, 0x400000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) 23:44:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) accept(r1, &(0x7f0000000000)=@in6={0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) 23:44:37 executing program 6: r0 = inotify_init1(0x80000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80000, 0x0) fcntl$getown(r1, 0x9) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40000, 0x0) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x40087602, &(0x7f0000000000)) dup2(r1, r4) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/selinux/enforce\x00'}], 0xa, "fa2cef22b516087f7f76e32a423e300527038cb3ae167a0af3e7f0f1be4f40a8b33a654c20ec5f36df26508c3a2dd802d7bbec87b6"}, 0x52) 23:44:37 executing program 1: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0xa, [], 0x0, &(0x7f00000000c0), &(0x7f0000000140)=""/10}, &(0x7f0000000180)=0x78) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)=@pppol2tp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/114, 0x72}], 0x1, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) pwritev(r0, &(0x7f00000001c0), 0x121, 0x0) 23:44:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000000c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 23:44:38 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mkdir(&(0x7f0000001500)='./file0/file0\x00', 0x0) mount(&(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)='./file0/file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f00000003c0)) 23:44:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000e00)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x2) 23:44:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_delrule={0x64, 0x21, 0x300, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x30, 0x7, 0x9, 0x0, 0x0, 0x8, 0x8}, [@FRA_DST={0x14, 0x1, @mcast1={0xff, 0x1, [], 0x1}}, @FRA_SRC={0x14, 0x2}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x2}, @FRA_DST={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x10) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:44:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r1, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) mount(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x1, &(0x7f0000000140)) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x200006, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 23:44:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xf477, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) read(r2, &(0x7f0000000100)=""/93, 0x5d) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) 23:44:38 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x408100, 0x0) sendto$unix(r0, &(0x7f0000000040)="368030dfe7b3c820762d448edb9e65a18b2788464f1d2d15f6efdf4a82d8695bbed0c61ba62e1107deb88eedeb9663c39ee776dd1843b99e54a1248b1cbcbc2a7c085f3be6caa07386fb15fd53623d0ec8af0c", 0x53, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000000c0), 0x9a, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000681000)=@abs, 0x8) [ 93.144610] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:44:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x13d) mq_notify(r1, &(0x7f0000000100)={0x0, 0x2c, 0x1, @thr={&(0x7f00000001c0)="cf8770dc487b5630e23aecf155fe5dfec1760d522b6af6ee6c08618c406ad14a5757d44535d5155325d3ab333c8a6b6e823a56a9781bb633591069cc9d55811881e49cdeabc53553ff3ac1611aa62841ac9b27b7f8f0923494532cd0a700e8c8d4c9264090319bdbbad39b83d6e90273d7af2f0c244815f74bd981e48fd75af71600e504ef63e978b98dc1ec202ffa925dad72e3cee5037e955ab15cad135060d70a7d7e28c8b5261d8d3557e856d9348d566e6bd85f93e42fba8a", &(0x7f0000000280)="f876127a59096bef42b90b30a891129fef22e2422d5489187b6921d0b9387ef9a16898c9d068a1bc4410a0ef434fc522c081475381cf1d5e5d7694c101ae99498570d94bf23636e2f003872ad9ae950cb6f38694ff83ff9590fdcebb3f8e2b0951fceda82fc292fca1a10b8d6613715c797cc5ea841791d1ca5d2f9ceaf65f2b6dd1767a4d5a53f7664809a09a122d8ae8a72531e3769886ee6fee20c664fb75731c1423e1f7cdf208dbd971f49769f6620cc8a4d7ac575a5f47797faf2f745710d5b8b140a777ecc0d5a6f6dc97a9645fd9ebb53f07ed8319c0c76e4ed0beecfc91d70196c8ee0e5a72a717c9f56640fd7921d74d9f47a5c673aa420339687854964e677833d185307819fd96cd0cc7d6b68e5e45e8b51b0e7b65a42e8760da67ffaec6e0c9ef3a73d58a676b850134b28544b673881a5b0dd88c7a5f65618228befa0880d0673eb139a7f53b42ff5320f9972d6197ac9e51de7fc9b1e82dcc4b82f22e9508fc75c7758ac4416a915451de537c4ac9f61ec29f2eb1cc68b542b35c343f311cce2bfcc861f507bfbdca3bbd8a5bf2198df81ce59fba042bad3a1fa376ada1c0bf14dd1f51280cb7b9fad371de8b31332337e9f647e2d281d8d3c7ac6420781de12d70b36c4d2ae36cffc37f58f207ea2093a3f42fb75fa935fee5785bd0511db3b2b96cc00130afea65143e3e72284dc0dea18f06fa439a9d6728c64debfd8d307941a12d7ede870f527bc76efe9685581a9b28c3f27f7b5de421cecc8f444ad718048635f2661aa78fd5fa5d5c38c398d43df16ae418c8331484125d4f33f1b0e21033f519afb74eb85c5d4c5076eca9c7d19668617fa97ff7c93373f037cc86ef575c0e285ac3871cee2dc520831f2178dee94544fcc06333bceaa723e5ec863a2e638e7100918a75c3fab0b50e4f7b2ca2908962a3a108423a14087c9229fc7efca31078699937642ea5377530a1555011abda91b638c10af6c11a0d4dc330c5d9f483aef544dd52508c96e83709efab8b9f4f57438a0ed9d139f9a54d5be186dbad95c9ca8c331da50ba93f47eaa4a222a78d86652b245d8228621f6af640c9ba7a00fb91ad90ff73f16a259755e88fc1bb21dcae53de20273379aea50e7119f0411e9f8a28dfbdbd0d830b9731cdf0d9ccf583c22506a421acfbf32426d1f247e40934da7f08308da5eaabef7b977656bb76f9521830a24eabc4c4834872da3feb94ff2f8b7155ae5792b9d9ece8956abc013dafbb9eef1b9cf3a5ea7259944d6851b0cafef516b801a01aabff489412bbddeed66214b334be033186768d2d654985c5a5a2f4293cd14169133fc74d5c7c6cc161966683e721d4cc7e2c171dc59c6f1cfb478c12e84a3d64d743e2f36408a65017ab8691ae84cbc8050635eb73ec945616005449965b95ebbfda54fe6b7b6799f577c753c01cb84bff07fe81c173cf993e1f26f8cf61b393538d2d29c0015dd37c6a8058acd711e343788258422d084cc01a53a1a080268099c6a2150d1ff97e49bf26c53518ded5294ae4875d99cd2532ac8a1be25f1f2441e50573824ddf4dce77e630f7da90e8391ff5d918833a5480626bac6abca95b49dc620d0302dd137a8c7092237ae7d603b005ed1ba0ae6757574a73ea78f82c6982479685b74d6979fd1279281650d30c5ce158c708d58da5241a7110800e791d2f3d5fc3ceab056e249abe5cafc27836992e1eaa6ba4c784e9b254b1ac4157ec9fa4f6070be06cdc5f7b48fc906e22515e7d1156f27aa6e2a2214a8b5f39da178132d77cfd4e38f81e438e5d9fd72714bb5850a17cf3d0332cdbf5f9f892e8ed54570f2c9c0486d2002a1db9e96e01568352071e43b053175abcd1e543c049ec32240df892854bd6cef424da992573dc7b4c7ec2a2e9c40b7dddccd0de5826bfcded062eea203351570a0d44447f891a81aebfed824971fa5f765a226200283d22afb6943960e8a75e8293e0e36b4f6abbf5524f22a2683b5a492e9fa7867e08d1a1deb91123708c5efc6c20e66c1d533b748e7b8fec27e9812da01f13c23f4fa4d238143e0127a6d6c7691cd54592c18f0a7d4a57cdda91df794816ee689b641f2e99dbaba8548322d9cef1a4522bca4534f15f58bcaa6ad175344a9dab1a2299f290cc34e05109f75556088e90bf51a5ae982102c2f3daed477f609f09ea66dc08b5cc0e3d556699b0c216cec5111405721dab9bb8ffce5e131268f74e46443977b60fc494c7fe9eeb6a56b10bc64f221e98fa8de99b4c2b188b7f6f85e54d3079b8f92a3cde3bd2d09ee9892a572dbe4eae79fe845f53774fda6ef7d8d21748aa6ec14b55c6db7bb72232344543a1c07af2e39c852003fa002313066404160cd0037248a0eb28621f7e477e7dafc8ec58fe788636551d1779decc3f0bad0259aef6db5adcba9ed0b2257bb0fbfb5f447deabc4f92818a11833226c6308e6e249c0d7f286b486601729dc2fdc46b4b6a0c4a39891200abcd96c446ead1bbad11dcb9a9adc235a77d4b9e4a9a71b87604f2ba98a1c18675246866d61708aeef8e057266cd07311874aba32f2217408494fab22171d6c13f18ed616f5725b1b0b9fb79288b08945f49a710a3d61aa0a4c24acda8896a76691fe977ca908b234782fa9a9548c5e1ba8fb9762a57979aa0a6801a34edfa6f0b17c7ca967b7117ac85cd7a4a7e8556607d9509c4ddf82f56694fc8b2719e6d20974d9c65f37d3275c5ce738469e85ceff81fdbbc397a407f628a93a65b0cab68052ff05c9fa43d7cb5f286e899ba88ad2824bd234bc9262eb1189c7925cbd719152ad4877bd8391d0efa12241c383ae00da4631691169b496477eb2f2291a7a2b02f1245497bcc3dec49c55b5cfa9f5ea73ab7aab30724f6229f574995d5abb6d51d6bb10cdac05c493c07f899c9685c3d8d853b1ba9ca3dfa0c4fca34a8981191bcc19297bd7c5fb32dd55ec9c559e418e6df06c283f0f6e4aa5ad2e4357266d47df1ad4ef13c399752170189da746dbe75f2055a50dcc9f51a1c9d583c9fce020f1a153442fd76a95c4d2971426008bbdadd985b8c861d1ea27916027e53b47390fd0012243d68cd205f8c46389c0b0c02a34d71b9cd54945dc8006d04348707839f4b421ec871f91a83bde239487d39a4187987f6d1fbca646c856df90d00fd0293b5fc1ee06ed91fdae7cfeba752d1375d08ccbe79fa9800deaeaa3d3b35e130b86a7a962ca71a68e934cf0eb90ac22e7690c2f844b995ebc14c92b218b6d78606f6b6600a7da4197bb22550747b69fa981bad083905da34f8568b1b5379df70b34b6caa18eeda078b78357c0e99842f7fbe560309e76bfe665f70ca71277bdc2dc9d77d3001d29e54089419dcf0b272c88c1e0668402c51eab9c30f5098d6254c090e083f6bce6880e9a48a54147aa53e3c2d74c792715b7dbe00338179f61c4935be0c3d3f1898ca051e97dd9d5c8333d31ab2c9ffb39ac8e9f7bda2bcf483cc33d995004f4e2ef211c54fbfc4417eaef6e2ddbe6ef2134f70b851446044033a94eb9fa357c945afeb0ac3598b9506c670ae2b7449bea1d24c853c0c3f9f6e9d5086fe343fc80b844796062c3354bdedf1e4bb168f32ae0e44417b76bf39b38b1534ff75faab1cd45b071a5f41db95aa51bfdc8fbb964192a07efc6989a63e8114f4e62548ffec58158ec5fc601e4386456207f47c66c636ae09dd1fbec99674c93a2340f630315ac35a102819613287e1d1fc7453a12ae7e9dd40d0b20d1d24d566df63b17c334a84822b6c8e255b6168b2d84639771e32b4913c9be6d13b37d5faaad47ac047b9478359189a60d5230bb9ae0322e9736aaf3b91feb11b4d3182c557ec6051ca9c52c46b2b6032e6892783b65ef6696acb4b4e651ec1d35b94e239e05467ca3f3dc0b3185a003a229c962171bcc2f9425bb2695e78cc1b9206d995eb9342691e2e19852248184143bb0e095353c89c910cf24ccb8d34b7f3082f10ac2d0fa9b56cf17d89f8b063512d120c06fa405f18a14154141a5c436e4ba66fa04b68db7128628c254f3bc103474ed26ee0bd48de9b0252cafadd90d7ad01db8eaf0ee44ffa06bcc2e7e1ed3f2636c17edcd6e2f27dec7573c7009f67293d42db79196c1cdc0d3951bc39aca638d1dda0e43ee67589d6a0d6a44bfed9a7cd13cac7214103966831a0d61f1651f98ed904913f7926a72a11f58193768e9efb89e9b0d6c03e7bffc81881b024e3d94f882d9818b23c835f61140402867fef9730c3222d5eea5470d5a37998661198c1570073c6c348fd3df43592501d84585aa25eb0d45ac4487a4a46fbd4504e66218c5eeb47dd320725d727de3c9b0e7795a40aa2a2f78fa3d2420b8fcfb365eaeb0dcf1b1f23f9262443c2e93db49ee618b1af5ec4850e04ac05ae9fb0620adff9d2e4e90a0aaebdae9f9864efa95e53cd4d07ada9c9cd2632097ffd4f9a7ec892bcf11de1bdf3943c823382209578555b36367988f2b64d8407d5b4a2964ab9e91ad197105affbd5a0aa3da62782eba2db702e8e42a3f8a179b9c37c38f841e09d507472de778b29f45505f9fb68a1a34b21afac170d3ea013a390ee2c6fe6f6ff7fd3c5100a827583f99ca8fcd48b8402eecdf154cfdc1068acda3295de7e7a27076fd994b919fe5ad71894ad39ee7926c2b7b330d7d8f81970ccff22540901109a6809a48c573830c48f8162181d02b7979bf3c117985cb91028811232535fa4b02000c0dc3daf23760cc622b474723cc6236e55e60bada3c9dc22460513407896e715706e1c16d0a7d7abb4369e475e56527532838c743d0e7b0a632656d5d20a1cf493bd5c072fd97b4b542a3aed83ee901c79729e412c57be4e572c28b61623076d8a194f8a2992132f811e1f12989653a73828261497f5ade9b66bf7c8d9b98c031c3c642dde29679c89a3c85f99885152b7de27f6e622c324cdfddc1dbb28ef0dcb4eebf5f74013aae4aef3cb14b7117a96edcb561a9fcd37636061996e0132ac58ad5d361dd2f19a10204b5fa6d37973e9de2fad0868390a09ccd2dc096fe6bf45ab4a7a076189f4581c43b19fbb97c41d8c3c53c9b8df81dfafbd159591191717995d9e6e095040e9013bc65be6d2f5ff66133b095b1f93374c3099f233f28fa2d5c9eae0fcfeedfa8b9abd6663a42cc1c4f5b0bb40552cb09a98b71d3d0ac0486305e9e6aaf244cb4aafa1167c343c6d8dea7027e8d66671a2d8ebba7590824c0be4d27d4afb8988358da3c11c0f4fce7a540fd5039d29502f1dac30d726f44213f3101e2e44988faba8cca95484189fee9f84b5ce0e6144663ce42ebb566d31e121e01a1e54dc7c53438f7122c17e3930173c63529a4d0f803d85683e38171a82b37c005845f4ba4f033d198c9f7550514ed6ffd14f3a826200e8a02b4657fb74f823f21e523462ab601dfda91bfdcc844b6e2da85fa6644f1343217380b7cea001c04d6651dc665b33b00463826de6e3a9c63b384bf62f578b52ddcbc077bf19647e0211ffcccd25b5575ca9f733677bdde35badec2132038cbb57de7d48b9190d26854ad1c744ddad504ea920dbe7e0bfcf0a1f2c04871e9a4461468cf5089b3d1df634af091af62505b1dde3f67857b988ac597d319e9b76064aa8318fbdda8134a7bcaf415fee766bf2835c6977ce98201e8928a7ced6717ad6b64917d5ebf5cf6e2119529b7f43c0d2cec7dfefc0324e47c86cbbf8a50969b288904b8778ba30de86721b6b2e92c61bbbd5603f40a75b71ae41fc50a217e"}}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x10000000001, 0x5a}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000040)=0x1f) 23:44:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x2, 0x70bd26, 0x25dfdbfe, {0x1}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x48080}, 0x40800) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x1b0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r0, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read(r4, &(0x7f0000000180)=""/230, 0x101a0) 23:44:38 executing program 7: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000200)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'gretap0\x00'}, 0x18) getrusage(0x1, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r2, r3/1000+30000}, {0x77359400}}, &(0x7f00000002c0)) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x60) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="83dc57729a3bcd5b38e857a160") setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000140)=0x2, 0x4) clock_gettime(0x7, &(0x7f00000003c0)) sysfs$1(0x1, &(0x7f0000000300)=',%$bdev\x00') setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f000002c000)) 23:44:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r2, 0x29, 0x100000000000048, &(0x7f0000000040)=0x10005, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r4, r5, r6}, 0xc) recvmsg(r2, &(0x7f0000001640)={&(0x7f0000000480)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001600)}, 0x0) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) r7 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x28005) r8 = dup2(r7, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x5, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xffffff82) 23:44:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}, 0x5c) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="0500000000000000000000000200000007000000f7ffffff0a00000000000000fbffffffffffffffffffffff00000000010000000000000000000000000000000000000000000000800d0000000000000000000000000000020000000000000005000000000000000800000000000000000000000000000000000000000000000800000000000000000000000000000008000000000000009b040000000000000400000000000000000000000000000000000000000000008d090000000000000000000000000000000001000000000000000000000000000100000000000000000000800000000000000000000000000001000000000000000000000000000070000000000000000700000000000000010000000000000000000000000000000000000000000000000900000000000000000000000000000002000000000000fcffffffffffffff0800000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000009f00000000000000ffffffff000000000000000000000000000000000000000001020000000000000000000000000000ff0300000000000007000000000000000100000000000000000000000000000000000000000000000801000000000000000000000000000003000000000000000900000000000000020000000000000000000000000000000000000000000000810000000000000000000000000000000500000000000000ffff00000000000004000000000000000000000000000000000000000000001a68bb557c116ff0a412900002040000000000000000000000000000"]) 23:44:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet(0x10, 0xf, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xfffffffffffffffd, &(0x7f0000000280)=0x3e80000000, 0x4) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000001c0)={0x4, 0x7fffffff, 0x1ff, 'queue0\x00', 0x200000000000000b}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = dup(r3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 23:44:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}, 0x1}, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) r6 = dup2(r0, r1) pread64(r5, &(0x7f00000001c0)=""/164, 0xa4, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000040)={0x3, 0x9}) 23:44:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}, 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) readahead(r0, 0x1, 0x8) 23:44:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r2 = accept$packet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x14) getpeername$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000400)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) r9 = accept(r0, &(0x7f0000000580)=@ll={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000740)=0xe8) accept4$packet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000007c0)=0x14, 0x800) connect$l2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x3, 0x3, {0xa, 0x4e22, 0x2, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0xc6d5}}}, 0x3a) getsockname$packet(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000940)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000980)={@empty, 0x0}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b80)={0x0, @multicast1}, &(0x7f0000000bc0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c00)={0x0, @multicast2, @rand_addr}, &(0x7f0000000c40)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'eql\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000ec0)={@mcast1, 0x0}, &(0x7f0000000f00)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000f40)={0x648, r1, 0x20, 0x70bd2a, 0x25dfdbff, {0x3}, [{{0x8, 0x1, r3}, {0xac, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8c34}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r4}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xde1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3f}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x1c8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xfffffffffffffe01}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}]}}, {{0x8, 0x1, r14}, {0x168, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{0x8000, 0x60d6, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xb2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x284}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0xc, 0x4, [{0x1, 0x4, 0x4, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x40c0}, 0x8000) getsockopt$inet6_mreq(r9, 0x29, 0x1f, &(0x7f0000000800)={@mcast1}, &(0x7f0000000840)=0x14) [ 93.342043] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:38 executing program 7: r0 = socket$inet6(0xa, 0x800, 0x100000002) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x7, 0x2, 0x7fff}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @ipv4={[], [0xff, 0xff], @rand_addr=0x401}, 0x1}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x400000000000000}], 0x1, 0x2) 23:44:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x200010d060000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)) 23:44:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet(0x10, 0xf, 0xffffffffffffffff) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xfffffffffffffffd, &(0x7f0000000280)=0x3e80000000, 0x4) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000001c0)={0x4, 0x7fffffff, 0x1ff, 'queue0\x00', 0x200000000000000b}) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = dup(r3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 23:44:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x80000001) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000004c0)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) chroot(&(0x7f00000016c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0\x00') 23:44:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001440)={0x0, @dev, @loopback}, &(0x7f0000001480)=0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) pwrite64(r3, &(0x7f00000014c0)="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", 0x1000, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000180)) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) 23:44:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='io\x00') pread64(r2, &(0x7f00000000c0), 0x0, 0x0) 23:44:39 executing program 4: prctl$intptr(0x1a, 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x390, 0xe001) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') prctl$setname(0xf, &(0x7f0000000200)='/dev/usbmon#\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4008084}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5f}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x608}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x0, 0xb5a8, 0x8001, 0x34, 0x8, 0x80000000}) 23:44:39 executing program 3: rt_sigaction(0x400000000000007, &(0x7f00000000c0)={0x42a4ae, {0xffffffbfffbff270}}, &(0x7f0000000600), 0x8, &(0x7f0000000100)) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 23:44:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r1, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0xa4) 23:44:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) 23:44:39 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x20000000, &(0x7f0000000080), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/165) socket$inet6(0xa, 0x4, 0x8) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000001400)=""/4096, 0x1000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) 23:44:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xc4c05c04a3a122bd, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 23:44:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d343f8f792070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair(0x1, 0x800, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xe4, 0x401) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) poll(&(0x7f0000000140)=[{r1, 0x28}, {r3, 0x2029}], 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 23:44:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0xc201}) close(r0) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r1) 23:44:39 executing program 7: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sw_sync\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @remote}, &(0x7f00000000c0)=0xc) 23:44:39 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="6401e0c4923079952787652dd7f35e96c97c91d2569e3a204980caf1ca406663b483539467625d7114730ba252df004e5decb43aacee2cc4f09708b96f8db94e51299d52aad77ed9cb8818b656e4869fe1f10ac81a1ba075d1a29846c58c81ba14881b84acae2aaa57a96d3ba0ad0fe3b7df468e1977278b339c48ffd09cc35c7f5a24adec1d82a018a8228810a1cf39e65514f781348d63fe3cc5b5e80131b00c8169fe0cfaf5856f7dc3195a092173389aa8c83a4f1cb586319660471fba2df9361d28489f4624028c3a2034c3d2bd14f6c584744b85c24b95fc8bcd0c20ef1d3cd727786f37945a6f0e1362a45e3ebf64fade7c6fe030d3c5f16e5f3116c19852aa71ec26d964fdaf3949f58c437c1c3b8dedaba65dfad9a89708384875aa52cb57e0cf14aa2dd01ce8dd4057811d02dec77d5a36c841f2ddf6f778ace4c9ef90f1f3291869c59cf82621a4d4d920dff745a3434f06c47d6d7eb430cbf2c2a8a6be31b08672eed0c7", @ANYRES16=r3, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x80) futex(&(0x7f00000002c0)=0x2, 0xd, 0x1, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)=0x1, 0x0) sendfile(r2, r2, &(0x7f0000000440), 0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000200)={0xffffffffffff8000, 0x7, 0x200}) ptrace$setopts(0x4206, r1, 0x80005, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000040)={&(0x7f0000000000), 0x33e}) chroot(&(0x7f0000000280)='./file0\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)={0x9c, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000044) inotify_init1(0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x42001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000100)=0x99bd, 0x4) 23:44:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)="73797a5f74756e0000008000", 0x10) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) 23:44:39 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) mincore(&(0x7f0000ff5000/0x8000)=nil, 0x8000, &(0x7f0000000040)=""/55) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) utimes(&(0x7f0000000080)='./control/file0\x00', &(0x7f0000000140)={{0x77359400}}) clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 23:44:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) memfd_create(&(0x7f0000000080)='eth0{\x00', 0x0) 23:44:40 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x10}) 23:44:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:44:40 executing program 6: syz_emit_ethernet(0x9, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR64], @ANYRESOCT], @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYBLOB="d2002b7daf40a4948838218f1c0b77542619d113b5503610f318015633a9fc0805d878fbd96b04ff7ca5731b698deece3ba05f1b42e3e61a3eca0f1b75dd6078e4ca3189850b78fa7c880b81582940c90daa6e284f3bfe146f3a5c85e79a2315234e56ce3e4d", @ANYRES32, @ANYRESDEC, @ANYRES16], &(0x7f0000005000)={0x0, 0x0, [0xffffffffffffffff, 0xc4f, 0x0, 0xffffffffffffffff]}) 23:44:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fstat(r0, &(0x7f0000000000)) 23:44:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000001, &(0x7f0000000140)="02bc23c06100000000910100000000000000dad5000070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) 23:44:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000024000307000001000000000000000000"], 0x14}, 0x1}, 0x0) 23:44:40 executing program 6: r0 = socket$packet(0x11, 0x1, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2}}) 23:44:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x400) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @broadcast=0xffffffff}, {0x307, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x20, {0x2, 0x4e23, @multicast2=0xe0000002}, 'bpq0\x00'}) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) membarrier(0x1, 0x0) 23:44:40 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x7, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400040, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x7, 0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:44:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc96bba26ca021353}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007e00), 0x15a, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$setopts(0x4200, r1, 0x1, 0x10) 23:44:42 executing program 5: r0 = socket$unix(0x1, 0x100000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xffffffffffffff80) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/169, 0xa9) 23:44:42 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5452, &(0x7f0000000140)=[0xff02]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0xffffffffffffffff, 0x58, 0x10000, @scatter={0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000080)=""/101, 0x65}, {&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000280)=""/87, 0x57}]}, &(0x7f0000000300)="140a077737f80d7942c99545b230dd22e87ceb4db2b0b49443a135580c8a395698368b23568f235359477d75c0d97afb4c3fb834578b25836bb9ab69fb1afbcbb97deda048e3395b6d1748e1ef2b16cce2187b6d0e34ed95", &(0x7f0000000380)=""/198, 0x8, 0x31, 0x1, &(0x7f0000000480)}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 23:44:42 executing program 0: r0 = memfd_create(&(0x7f0000000080)="2e993f97e9100a2bec29d89b8bfcbc002c6210ffffff1ec6f35f8352a100751810dd53d4d389a821562b24f21f856aa94cfda35ea67335975463824ca734d8125f27e75cca4604a556c74f98c8effc42cdbbffcb07ff7c60b32b", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000007) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002080)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000002180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000021c0)={'team0\x00', r1}) getsockname$packet(r0, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x81) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3, &(0x7f0000000100)={0x2}, 0x8) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)='team0\x00', 0x6, 0x1) 23:44:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80800) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 23:44:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40004, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x21) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) 23:44:42 executing program 1: r0 = inotify_init1(0x0) inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socket$unix(0x1, 0x5, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) 23:44:42 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0xfffffffffffffff7, 0x0, 0x3, 0x0, 0x7, 0x2}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x49249249249271d, [{}, {}, {}, {}, {}, {}, {}]}) 23:44:42 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x20000, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x20, 0x21, 0x601, 0x0, 0x0, {0x2, 0x5}}, 0x20}, 0x1}, 0x0) 23:44:42 executing program 7: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000140), 0x17, 0x4) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) get_thread_area(&(0x7f0000000180)={0x1, 0x20001000, 0x0, 0x7, 0x4c, 0x2, 0x87, 0x0, 0xd9, 0x3f}) fcntl$addseals(r0, 0x409, 0xf) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 23:44:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x4000000000, 0x0) r1 = dup2(r0, r0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="d0020000030f04022cbd7000fddbdf250000000508000a00e0000002100059000c006000010000000100000008007b00ffffffff10014b0008000b00", @ANYRES32=r0, @ANYBLOB="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"], 0x2d0}, 0x1, 0x0, 0x0, 0x40}, 0x4008004) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) close(r0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x101040, 0x80) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0x41d}], 0x1) r3 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffe) r4 = add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000900)="2fd4aa9327b36bbaa6526ad1831179e24a79765a411deac25c1b773cdd5d1e92a46d36c6639e2130084a949d601db1a0a84617a5fc7c2184de2699df92cc06a3bb8ebde5dc212fecb15d2bde01904779548d6ed673698f3f7272e4f0bad85461a574df736369e15873e5280fa4095ce3676325327a4117a5598adc796b82e771dc0048d17efb311911ba05ac6a8c9e888e7cd8a5b83699063525e35c8b44052a34b4d2a008bf04c1f0a3bb04e1c49f8f0b5efc7dd34ee422d821bbd02aa101138b4288a7ec2716bf16400b17815995a8f362", 0xd2, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000280)=[{&(0x7f0000000240)="9a49afbb94f081f2d88906e5c4b4d52d95aa231b3fa6eeca16cbfd704ea6ff19be7e915f7efb44b11da267a923c14252e17eac08c966c10ceab9ef991e8bd3", 0x3f}, {&(0x7f0000000700)="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", 0xfb}, {&(0x7f0000000800)="f67c3d2cdc37381ce2c331bfee4647f7febd866a4e6c0a512da12dcf0dec33916e16cd887b5ef2f989c30dedadd7d33525a347c13dd4e6f0e470239965e6aad53540693741b0c04caaee03c90fee0df04b6e1d9a83e7201376bdb4ece8cae259717b44f978b6664a97e5ca0941ef002004ef829487e8eacf921c776b0f4cf1d581", 0x81}], 0x3, r4) 23:44:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x6, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="0300001c8000c3a19a65171c370fe2167cd2ea610000009d", 0xfffffffffffffe82}], 0xa83a18f14ec1968) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x3) write$selinux_user(r1, &(0x7f00000002c0)={'system_u:object_r:logrotate_exec_t:s0', 0x20, 'system_u\x00'}, 0x2f) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000280)=r2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={0x800}, 0x8) 23:44:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a00)={'gre0\x00', 0x0}) tee(r0, r0, 0x3, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0}, &(0x7f0000001a80)=0xc) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000000340)=""/185, &(0x7f0000000400)=0xb9) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001ac0)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e21, 0x5, 0x4e21, 0x1, 0xa, 0x20, 0xa0, 0x32, r1, r2}, {0x5, 0x3, 0x4f, 0x5, 0x9, 0xffffffff, 0x2a87, 0x3}, {0xd405, 0x7, 0x4d3, 0x8e}, 0xc4e, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6, 0x4d4, 0x6f}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3505, 0x4, 0x2, 0x8, 0x3770, 0x5, 0x1}}, 0xe8) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x401, 0x140) connect$packet(r4, &(0x7f0000000200)={0x11, 0xf6, r1, 0x1, 0x80000000, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000200), 0x20000000000003ce, 0x10400003) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000180)={0x2f, 0x25, 0x15, 0x12, 0x1, 0x12bc, 0x3, 0xbd, 0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r6, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400000003000000000000a2da12000005000000000000000200000000"], 0x23) ppoll(&(0x7f0000000080)=[{r0, 0x210}, {r0, 0x8000}, {r5, 0x4}, {r5, 0x1}], 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x5}, 0x8) ppoll(&(0x7f0000000280)=[{r5}, {r5}, {r5}], 0x3, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 23:44:42 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) fdatasync(r0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)) [ 97.501919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 23:44:42 executing program 7: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x25, 0x200}, {0xb, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x4) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x7, 0x6}, {0x0, 0xffff}, 0x3, 0x2, 0x7fff}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 23:44:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 23:44:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x1, 0x8f) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), &(0x7f0000000200), 0x8) 23:44:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x10) listen(r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 97.556083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 23:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x3, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) 23:44:43 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000006140)={&(0x7f0000006300)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000045c0)}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/8, &(0x7f0000000240)=0x8) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x6}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x3, 0x9, 0x2, r1}) [ 97.622880] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") unshare(0x40000000) connect(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x1, @broadcast=0xffffffff}}, 0x80) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x4) socket$inet(0x2, 0x7, 0x7) socketpair$inet(0x2, 0x3, 0x8000003, &(0x7f0000000040)) socket$inet(0x2, 0x4000000000000001, 0x6) 23:44:43 executing program 5: r0 = socket$inet6(0xa, 0x2000fffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x6, 0x6}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x1, 0x1, {0x1c, 0x5, 0x17, 0xd, 0x4, 0x3, 0x4, 0x6, 0xffffffffffffffff}}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)=0x3ff) 23:44:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800000002010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8936, &(0x7f0000000000)) 23:44:43 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, "0100657567310000000000000000000000000000000000050000000000000008009ad720000000000000e8ffffff0000000000fcff000000000000000200"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000004c0)={0x2, 0x4, 0x3, {}, 0x5, 0x4}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000100)=[{0x400, 0x63, 0x9fa, 0x8, @time={r3, r4+30000000}, {0x35, 0x400}, {0x4, 0x200}, @result={0x0, 0xff}}, {0x8, 0x0, 0x5, 0x8, @tick=0x200, {0x400, 0x8000}, {0x3, 0x7f}, @raw32={[0x7f, 0x7, 0xff]}}], 0x60) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e24, 0x80, 0x4e22, 0x3, 0xa, 0x20, 0x0, 0x3f, r5, r6}, {0x38, 0x61cf, 0x7, 0x0, 0xdf91, 0x9, 0xffffffff, 0x2}, {0x5, 0x401, 0x4, 0xe06}, 0xd1d, 0x6e6bb0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d2, 0x32}, 0x5c5a700e1078c1c4, @in=@loopback=0x7f000001, 0x34ff, 0x7, 0x1, 0x0, 0x7, 0xffffffffffffff80, 0x8}}, 0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:44:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sendmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000004e00)=@generic={0x0, "2f6f690f985a3374d7584cb87d422e992989fb73783a8885d8f5bdba8b6bea0993004e1a09043cc03e263779dd533cb5257ccc2d4a506e614708dfe8a5544f0f2a36365e26ecbedde17c79861bef40fe7ab0719d2a0f5489d32de8630d85438aa3d57866652f2554884854e87d2239cdf2088cfbb62d253ecf65c370c5a7"}, 0x80, &(0x7f0000004f40), 0x0, &(0x7f0000004f80)=ANY=[]}}], 0x1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000040)={0x6, 0x101}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0xfffffd93) 23:44:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)='g'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40406300, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)}}}], 0x0, 0x0, &(0x7f0000000280)}) 23:44:43 executing program 5: r0 = socket(0x10, 0xfffffffffffffffd, 0x3) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10}, 0x1) 23:44:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000200)={0x8, 0x6000000000, 0xde2f, 0x9, 0x1, 0x7}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r2) r3 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)={0x2c, 0x3, 0x0, {0x6, 0xb, 0x0, 'syzkaller1\x00'}}, 0x2c) fchown(r0, r3, r4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFBR(r1, 0x8983, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='syzkaller1\x00'}) getsockname$packet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000340)={r5, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x10) [ 98.414536] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:44:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0xfffffffffffffe5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 23:44:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'bcsf0\x00'}, 0x18) r2 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @local}, &(0x7f0000000040)=0x8) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000030affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x100000000000023a}, 0x0) 23:44:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x79, &(0x7f0000000000)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}, 0x1}, 0x0) 23:44:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x80012, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) dup2(r0, r1) 23:44:44 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x90400, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8916, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000240)=""/157, 0x9d, 0x1, &(0x7f0000000340)={0x11, 0xf8, r2, 0x1, 0x9, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r3 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) getsockopt$inet_opts(r3, 0x0, 0x6, &(0x7f0000001000)=""/4096, &(0x7f0000000000)=0x1000) 23:44:44 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) dup2(r1, r0) read(r2, &(0x7f00004b8fab)=""/85, 0x55) 23:44:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x1000000000000000}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000500)=""/62) pipe(&(0x7f0000000000)) 23:44:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8000004000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000080), 0x4000000000001ec, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x19}, r4}, 0x14) poll(&(0x7f0000000200)=[{r2, 0x4183}, {r0, 0x554}, {r0, 0x8108}, {r0, 0x120}, {r0, 0x20c}, {r3, 0x4043}, {r3, 0xecf48d85780aeb50}], 0x2000000000000079, 0xfffffffffffffff8) r5 = dup2(r2, r3) fcntl$lock(r5, 0x7, &(0x7f0000000000)={0x1, 0x2, 0xffffffff, 0x1, r1}) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) [ 98.905251] binder: 6829:6887 unknown command 0 [ 98.915374] binder: 6829:6887 ioctl c0306201 20000300 returned -22 [ 99.028700] binder_alloc: binder_alloc_mmap_handler: 6829 20001000-20004000 already mapped failed -16 [ 99.040672] binder: BINDER_SET_CONTEXT_MGR already set [ 99.046097] binder: 6829:6887 ioctl 40046207 0 returned -16 [ 99.052229] binder_alloc: 6829: binder_alloc_buf, no vma [ 99.058065] binder: 6829:6892 transaction failed 29189/-3, size 0-0 line 3142 [ 99.170291] binder: release 6829:6831 transaction 4 out, still active [ 99.178347] binder: undelivered TRANSACTION_COMPLETE [ 99.185662] binder: release 6829:6887 transaction 5 out, still active [ 99.199465] binder: undelivered TRANSACTION_COMPLETE [ 99.204795] binder: undelivered TRANSACTION_ERROR: 29189 [ 99.210641] binder: send failed reply for transaction 4, target dead [ 99.217959] binder: send failed reply for transaction 5, target dead [ 99.974114] pktgen: kernel_thread() failed for cpu 0 [ 99.979309] pktgen: Cannot create thread for cpu 0 (-4) [ 99.984793] pktgen: kernel_thread() failed for cpu 1 [ 99.990350] pktgen: Cannot create thread for cpu 1 (-4) [ 99.995707] pktgen: Initialization failed for all threads [ 100.133932] IPVS: Creating netns size=2552 id=12 [ 100.168669] pktgen: kernel_thread() failed for cpu 0 [ 100.173843] pktgen: Cannot create thread for cpu 0 (-4) [ 100.180107] pktgen: kernel_thread() failed for cpu 1 [ 100.185281] pktgen: Cannot create thread for cpu 1 (-4) [ 100.191353] pktgen: Initialization failed for all threads 23:44:45 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:44:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000b, 0x4110, r0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x244001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x1c}, @mcast1={0xff, 0x1, [], 0x1}, 0x9, 0x40, 0x6, 0x100, 0x10001, 0x4000000, r4}) write$selinux_create(r3, &(0x7f0000000080)=@objname={'system_u:object_r:tty_device_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x2d4, 0x20, '.\x00'}, 0x49) unshare(0x400) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000002c0)=0x6) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000140)={0x303, 0x33}, 0x4) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r2, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100}) dup2(r0, r2) 23:44:45 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000070b000/0x2000)=nil, 0x2000, 0x2, 0x8c4b815a5465c2b2, r0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) 23:44:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xfffffffffffffffc}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000040)}}, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1}, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/create\x00', 0x2, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sw_sync\x00', 0x140, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1=0xe0000001, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r5, 0x222, 0x70bd26, 0x25dfdbfc, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1094fb4f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000040) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x8) socket$inet6(0xa, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) [ 100.645350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.672302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.808256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.831942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.966383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.992574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.018245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.045520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.197868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.271924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:44:48 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa91, 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x4) close(r0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x400) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) lseek(r3, 0x0, 0x2) stat(&(0x7f0000000380)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000280)="1862afe308b93e5e66b9abbc24d87ed1eed3b5868959f7e718f7a078b4b882ef6bbc412464190a26829dd9c6a8fd488960b3c7b11a2d847f54398807a06261cee9e4e147202fb208e88ef19dac98ee30ddd760e49ac50b52af2b29e1cdf8aa8ef42eaf8c4d20a6f34c7ca1b1a8e713704a6cf2a09fdeefbb705ad34c862976ddd8fa9b93b091ab7f80749430fa9da98b4c73abbccd174412c7f6ce6e18cc9859f96253c0dcc015740256777ec3123dfdbf654b351b5a10229f53fd2f4892d5b5f5d8eb0567f6927b13bb1d5d0835769ba31fed6ac2adc02e92eee7b6c12762dc69b735291b5c7540") lseek(r2, 0x8, 0x0) lremovexattr(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)=@known='security.capability\x00') creat(&(0x7f0000000140)='./file0\x00', 0x4) 23:44:48 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0xfff}]}, 0xffffff5f) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f00000001c0)=[&(0x7f0000000280)="5d59eca6304dee1ae5d7135cfda1fad567", &(0x7f0000000080)=']\x00'], 0x100) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/145) 23:44:48 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x1, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setns(r0, 0x4000000) r1 = inotify_init() fcntl$getown(r1, 0x9) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000002480)=""/4096, 0xffffffffffffff84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101040, 0x0) recvfrom(r2, &(0x7f0000001480)=""/4096, 0x1000, 0x2000, &(0x7f0000000080)=@ethernet={0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0xffffffffffffffc8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'teql0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 23:44:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/153, 0x99}], 0x1, &(0x7f0000000940)=""/42, 0x2a}, 0x202) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r2, &(0x7f00000000c0), 0xf990bb96c2377865, 0xfffffffffffffffe, 0x0, 0xfffffffffffffe27) socket$inet6(0xa, 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 23:44:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xed36) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000401fffff77c008ec688c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 23:44:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xacd, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000140)=[0x2fe]) 23:44:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8000004000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000080), 0x4000000000001ec, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x19}, r4}, 0x14) poll(&(0x7f0000000200)=[{r2, 0x4183}, {r0, 0x554}, {r0, 0x8108}, {r0, 0x120}, {r0, 0x20c}, {r3, 0x4043}, {r3, 0xecf48d85780aeb50}], 0x2000000000000079, 0xfffffffffffffff8) r5 = dup2(r2, r3) fcntl$lock(r5, 0x7, &(0x7f0000000000)={0x1, 0x2, 0xffffffff, 0x1, r1}) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) 23:44:48 executing program 5: munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101001, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl(r0, 0x180004524, &(0x7f0000383000)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:44:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x70a000) 23:44:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, r0, 0x4) r1 = socket(0x11, 0x6, 0x0) prctl$setname(0xf, &(0x7f0000000140)=']\x00') setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) 23:44:48 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x3, 0xaec, 0x8000005, 0xfff}, {0x3, 0x4, 0x9, 0x9}, {0x7fff, 0x80, 0x9, 0x101}, {0x1, 0x80000000, 0x800, 0x80000000}, {0x800401, 0x643b, 0x8, 0x1ff}]}) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:44:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="295ee1311f16f477671070b4c5994e9ad13d43dba1f7f6a9c78782763b817a520b5a81cddf8bc7fc0d9a1d0eeea40077") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x6}]}, 0x10) fcntl$dupfd(r0, 0x0, r1) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x80, &(0x7f00000001c0)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000000080)}}], 0x2, 0x0) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 282.346590] INFO: task syz-executor2:3795 blocked for more than 140 seconds. [ 282.353839] Not tainted 4.4.140-ged9bdc8 #68 [ 282.361363] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.369381] syz-executor2 D ffff8801c4f67a68 27376 3795 3791 0x00000000 [ 282.379696] ffff8801c4f67a68 0000000000000000 ffff8801cc8120e0 ffffed003990241b [ 282.387821] ffff8801cc811800 ffff8801db31fdb8 ffff8801db31fde0 ffff8801db31f4d8 [ 282.395895] ffff8801db31f4c0 ffff8801d9a86000 ffff8801cc811800 0000000000000000 [ 282.404712] Call Trace: [ 282.407951] [] schedule+0x7a/0x1b0 [ 282.413219] [] schedule_preempt_disabled+0x13/0x20 [ 282.419835] [] mutex_lock_nested+0x307/0x850 [ 282.425878] [] ? lo_ioctl+0x8b/0x1ad0 [ 282.431324] [] ? mutex_lock_killable_nested+0x980/0x980 [ 282.438348] [] ? avc_has_extended_perms+0x5b7/0xf10 [ 282.446119] [] ? avc_has_extended_perms+0x6f6/0xf10 [ 282.452803] [] ? avc_has_extended_perms+0xe1/0xf10 [ 282.459429] [] ? putname+0xdb/0x110 [ 282.464703] [] lo_ioctl+0x8b/0x1ad0 [ 282.470004] [] ? do_sys_open+0x5ac/0x610 [ 282.475695] [] ? avc_ss_reset+0x110/0x110 [ 282.481518] [] ? loop_probe+0x180/0x180 [ 282.487170] [] blkdev_ioctl+0x7b8/0x19c0 [ 282.492880] [] ? blkpg_ioctl+0x900/0x900 [ 282.498616] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 282.505554] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 282.512447] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 282.519411] [] ? debug_check_no_obj_freed+0x2ec/0x940 [ 282.526251] [] ? quarantine_put+0xda/0x180 [ 282.532229] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 282.539065] [] ? check_preemption_disabled+0x3b/0x170 [ 282.545891] [] block_ioctl+0xde/0x120 [ 282.551365] [] ? blkdev_read_iter+0x170/0x170 [ 282.557514] [] do_vfs_ioctl+0x63f/0xf40 [ 282.563297] [] ? kmem_cache_free+0x2b4/0x340 [ 282.569404] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 282.575630] [] ? putname+0xe0/0x110 [ 282.580920] [] ? do_sys_open+0x21c/0x610 [ 282.586629] [] ? filp_open+0x70/0x70 [ 282.591996] [] ? done_path_create+0xcc/0x110 [ 282.598072] [] ? security_file_ioctl+0x8f/0xc0 [ 282.604294] [] SyS_ioctl+0x8f/0xc0 [ 282.609529] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 282.616540] 1 lock held by syz-executor2/3795: [ 282.621121] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x8b/0x1ad0 [ 282.630777] Sending NMI to all CPUs: [ 282.635705] NMI backtrace for cpu 0 [ 282.639337] CPU: 0 PID: 491 Comm: khungtaskd Not tainted 4.4.140-ged9bdc8 #68 [ 282.646606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.655944] task: ffff8801d8e3c800 task.stack: ffff8801d8e50000 [ 282.662003] RIP: 0010:[] [] flat_send_IPI_mask+0xf6/0x1a0 [ 282.670762] RSP: 0018:ffff8801d8e57cc8 EFLAGS: 00000046 [ 282.676822] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.684089] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 282.691374] RBP: ffff8801d8e57cf0 R08: 0000000000000001 R09: 0000000000000000 [ 282.698639] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.705908] R13: 0000000000000003 R14: 0000000000000002 R15: ffffffff8446f6e0 [ 282.713395] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 282.721662] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.727736] CR2: 00007fccf66a395b CR3: 00000001d20e9000 CR4: 00000000001606f0 [ 282.735080] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.742387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.749682] Stack: [ 282.751820] ffffffff8446f6e0 ffffffff84a19060 0000000000000007 fffffbfff0942cbc [ 282.759353] 0000000000000040 ffff8801d8e57d10 ffffffff810b5f51 ffffffff83c0b760 [ 282.766898] 0000000000000003 ffff8801d8e57d68 ffffffff81e19103 ffffffff8140ddaf [ 282.774410] Call Trace: [ 282.777013] [] nmi_raise_cpu_backtrace+0x61/0x80 [ 282.783402] [] nmi_trigger_all_cpu_backtrace.cold.4+0x70/0xad [ 282.791123] [] ? print_lock+0x9f/0xa2 [ 282.796589] [] ? irq_force_complete_move+0x350/0x350 [ 282.803336] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.810384] [] watchdog.cold.1+0xd3/0xee [ 282.816079] [] ? watchdog+0xb0/0x9a0 [ 282.822230] [] kthread+0x268/0x300 [ 282.827448] [] ? reset_hung_task_detector+0x20/0x20 [ 282.834193] [] ? kthread_create_on_node+0x400/0x400 [ 282.840858] [] ? kthread_create_on_node+0x400/0x400 [ 282.847548] [] ret_from_fork+0x55/0x80 [ 282.853067] [] ? kthread_create_on_node+0x400/0x400 [ 282.859741] Code: b3 5f ff f6 c4 10 75 e2 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 f2 09 da 80 cf 04 41 83 fe 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 75 1a 4c 89 e7 57 9d 0f 1f 44 00 00 e8 d2 [ 282.878861] NMI backtrace for cpu 1 [ 282.882470] CPU: 1 PID: 6930 Comm: syz-executor7 Not tainted 4.4.140-ged9bdc8 #68 [ 282.890127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.899496] task: ffff8800baae3000 task.stack: ffff8801bbbf8000 [ 282.905548] RIP: 0010:[] [] lo_ioctl+0x1558/0x1ad0 [ 282.913800] RSP: 0018:ffff8801bbbffb98 EFLAGS: 00000a02 [ 282.919249] RAX: 1ffff10017418579 RBX: ffff8800ba0c2bc8 RCX: dffffc0000000000 [ 282.926520] RDX: 0000000000040000 RSI: ffffffff8251c515 RDI: ffff8801d1e79bb0 [ 282.933780] RBP: ffff8801bbbffc18 R08: ffff8800baae3928 R09: 0000000000000001 [ 282.941240] R10: 0000000000000000 R11: ffff8800baae3000 R12: ffff8800ba0c29e0 [ 282.948527] R13: ffff8801d9c16d40 R14: ffff8801d69a9200 R15: ffff8801d69a9358 [ 282.955782] FS: 00007f13f3b98700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 282.964012] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.969908] CR2: 00007f12e713c9b8 CR3: 00000000b8e06000 CR4: 00000000001606f0 [ 282.977303] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.984570] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.992373] Stack: [ 282.994507] 0000000b0000004c 0000000100000000 0000000000000000 ffff8801d69a9350 [ 283.002257] 0000000000006000 0000000041b58ab3 ffff8800ba0c2bc8 ffff8801cc153c00 [ 283.009802] ffff8801d9c16e30 000000000002001d 0000000000000000 ffff8801d9c16d40 [ 283.017364] Call Trace: [ 283.019948] [] ? loop_probe+0x180/0x180 [ 283.025554] [] blkdev_ioctl+0x7b8/0x19c0 [ 283.031269] [] ? blkpg_ioctl+0x900/0x900 [ 283.036988] [] ? debug_check_no_locks_freed+0x210/0x210 [ 283.043984] [] ? quarantine_put+0xda/0x180 [ 283.049866] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 283.056701] [] ? check_preemption_disabled+0x3b/0x170 [ 283.063534] [] block_ioctl+0xde/0x120 [ 283.069002] [] ? blkdev_read_iter+0x170/0x170 [ 283.075132] [] do_vfs_ioctl+0x63f/0xf40 [ 283.080784] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 283.087046] [] ? evict_inodes+0x2d0/0x360 [ 283.092826] [] ? __fget+0x16f/0x3b0 [ 283.098102] [] ? __fget+0x47/0x3b0 [ 283.103277] [] ? security_file_ioctl+0x8f/0xc0 [ 283.109516] [] SyS_ioctl+0x8f/0xc0 [ 283.114687] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 283.121272] Code: 00 00 48 89 f8 48 c1 e8 03 80 3c 08 00 0f 85 cd 03 00 00 48 8b 9b b0 01 00 00 48 b9 00 00 00 00 00 fc ff df 48 89 d8 48 c1 e8 03 <80> 3c 08 00 0f 85 9e 03 00 00 48 8b 1b 48 85 db 0f 84 8f fd ff [ 283.140786] Kernel panic - not syncing: hung_task: blocked tasks [ 283.146927] CPU: 0 PID: 491 Comm: khungtaskd Not tainted 4.4.140-ged9bdc8 #68 [ 283.154270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.163617] 0000000000000000 e2024ac2fb0f6f0e ffff8801d8e57cb8 ffffffff81e0e08d [ 283.171646] ffffffff83a836e0 0000000000000003 7fffffffffffffff 00000000003fff82 [ 283.179692] dffffc0000000000 ffff8801d8e57d78 ffffffff8140a1c4 0000000041b58ab3 [ 283.187752] Call Trace: [ 283.190326] [] dump_stack+0xc1/0x124 [ 283.195671] [] panic+0x19e/0x38d [ 283.200669] [] ? add_taint.cold.4+0x16/0x16 [ 283.206625] [] ? nmi_trigger_all_cpu_backtrace+0x3e6/0x488 [ 283.213883] [] ? nmi_trigger_all_cpu_backtrace+0x395/0x488 [ 283.221142] [] ? nmi_trigger_all_cpu_backtrace+0x395/0x488 [ 283.228584] [] watchdog.cold.1+0xe4/0xee [ 283.234280] [] ? watchdog+0xb0/0x9a0 [ 283.239631] [] kthread+0x268/0x300 [ 283.244817] [] ? reset_hung_task_detector+0x20/0x20 [ 283.251466] [] ? kthread_create_on_node+0x400/0x400 [ 283.258137] [] ? kthread_create_on_node+0x400/0x400 [ 283.264791] [] ret_from_fork+0x55/0x80 [ 283.270315] [] ? kthread_create_on_node+0x400/0x400 [ 283.277897] Dumping ftrace buffer: [ 283.281487] (ftrace buffer empty) [ 283.285176] Kernel Offset: disabled [ 283.288894] Rebooting in 86400 seconds..