[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 15.051491] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.730985] random: sshd: uninitialized urandom read (32 bytes read) [ 17.917041] random: sshd: uninitialized urandom read (32 bytes read) [ 18.462846] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. [ 23.950768] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/15 17:47:10 fuzzer started [ 25.013743] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/15 17:47:12 dialing manager at 10.128.0.26:37053 2018/08/15 17:47:14 syscalls: 1 2018/08/15 17:47:14 code coverage: enabled 2018/08/15 17:47:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/15 17:47:14 setuid sandbox: enabled 2018/08/15 17:47:14 namespace sandbox: enabled 2018/08/15 17:47:14 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/15 17:47:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/15 17:47:14 net packed injection: enabled 2018/08/15 17:47:14 net device setup: enabled [ 32.167679] random: crng init done 17:47:57 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:47:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x6, 0x0, &(0x7f0000013ff4)={@dev, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xc) r2 = dup3(r0, r1, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f00000c0ff0)={{&(0x7f0000b14000/0x1000)=nil, 0x1000}}) 17:47:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) 17:47:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) r2 = socket$inet6(0xa, 0xa684dd4cf809881e, 0xfff) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getegid() lstat(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00)) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='hostfs\x00', 0x80000, &(0x7f0000000200)="3e62fc0d3d1dabc60f645760ff75b6c3c69bc0b8eb4c8997c36aaa") fstat(0xffffffffffffff9c, &(0x7f0000002ec0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002f40)={{{@in=@remote, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000003040)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000001740), 0x0, 0x800}], 0x1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:47:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004700)="00f002602c000000000000000000ca5b3a71b1af3ea6ce4c0340226cac1ec9b7675a0aae2b58706787acd02e2db478174b50de4b409519751ff44cef732aa5e939d1ad60db9bc344fa36a0a85d779d45c944") fstat(r0, &(0x7f0000001980)) 17:47:57 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{}]}, 0x10) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 17:47:57 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 17:47:57 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x9}]}, 0x24}}, 0x0) [ 71.736904] IPVS: Creating netns size=2536 id=1 [ 71.812957] IPVS: Creating netns size=2536 id=2 [ 71.863483] IPVS: Creating netns size=2536 id=3 [ 71.913623] IPVS: Creating netns size=2536 id=4 [ 71.967958] IPVS: Creating netns size=2536 id=5 [ 72.022064] IPVS: Creating netns size=2536 id=6 [ 72.077426] IPVS: Creating netns size=2536 id=7 [ 72.135120] IPVS: Creating netns size=2536 id=8 [ 72.462090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 72.509607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.578848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 72.588064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 72.625695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.640141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.728348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.782480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.806224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 72.847862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.869696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.897890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.924597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.952581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.998634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.012373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.051807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.086771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.098845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.107626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.118325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.155922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.167278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.176423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.185715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.234784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.246274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.254703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.264500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.276502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.284826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.292789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.307412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.315190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.324353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.336109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.343661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.352923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.365974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.377400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.404530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.416690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.424251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.439057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.447405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.466839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.476273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.483748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.494175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.501716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.511274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.518768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.537904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.547576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.555058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.592814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.609508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.629119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.645935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.653436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.675712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.691900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.701963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.725472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.771597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.784013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.823122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.843934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.852180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.865705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.875329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.892475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.908631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.925659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.937154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.944620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.969672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.979000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 73.990614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.002862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.013719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.021361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.028836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.037773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.046000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.055574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.063362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.071052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.078612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.087821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.144323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.157117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.164599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.196343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.203272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.219834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.283469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.320888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.388743] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.456841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.462971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.469810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.485537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.525919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.532077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.541211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.567633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.573756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.584881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.673818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.690963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.702953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.714140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.767282] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.788635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.861493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.869863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.877150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.956265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.962392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.970709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.981041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.989168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.996137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.002819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.109192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.122610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.132548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:48:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) ioctl$TUNSETLINK(r1, 0x400454cd, 0x31a) clock_gettime(0x0, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x7ff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) [ 77.955412] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:48:04 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) ioctl$TUNSETLINK(r1, 0x400454cd, 0x31a) clock_gettime(0x0, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x7ff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) 17:48:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x448842, 0x0) getsockname(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) fcntl$notify(r0, 0x402, 0x14) mkdir(&(0x7f0000000180)='./file0\x00', 0x60) fcntl$notify(r0, 0x402, 0x24) [ 78.044724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:48:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f000059dffc), &(0x7f00000000c0)=0x4) 17:48:04 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:48:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f00000001c0)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r1 = accept4(r0, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x19}, 0x80, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x442e00, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1000) 17:48:04 executing program 3: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x0, 'dh\x00', 0x0, 0x8001, 0x4400}, 0x2c) [ 78.095332] tmpfs: No value for mount option '[1#S\ u|"'r1hr?7%T' [ 78.114587] tmpfs: No value for mount option '[1#S\ u|"'r1hr?7%T' 17:48:04 executing program 2: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="935b3ca4aff658d2284c8511bf0530c485a838ba91a2ed528feb0fb52f8542be2c5f56d4d837970efc964f97ba31", 0x2e, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="10f85e9e8c82f1bf63f61a7b1781a11e2f3d3a3f54cc9bec96f96ac0e8a98be8fa42d216c339b4684c1a95124eab01cc164d4000fb2ab4d86fd4d49f31508a5ba051b49cb46a6d892d6dbb9ee188feefdd48ea95ac58e67738d77f750e25174609d861dd39ec1e71fcf42332dd1f6143a97acafcc77fcb50baddf3a873dd0160abcf10d45dbb8f", 0x87, 0x0) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 17:48:04 executing program 7: userfaultfd(0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x10000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x0, 0x1}}, 0x14) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) prctl$getreaper(0x5, &(0x7f0000000080)) [ 78.290705] blk_update_request: I/O error, dev loop0, sector 0 [ 78.296885] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 78.304577] blk_update_request: I/O error, dev loop0, sector 8 [ 78.310568] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 78.318217] blk_update_request: I/O error, dev loop0, sector 16 [ 78.324272] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 78.331926] blk_update_request: I/O error, dev loop0, sector 24 [ 78.337994] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 78.345678] blk_update_request: I/O error, dev loop0, sector 32 [ 78.351746] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 78.359377] blk_update_request: I/O error, dev loop0, sector 40 [ 78.365412] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 78.373046] blk_update_request: I/O error, dev loop0, sector 48 [ 78.379105] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 78.386740] blk_update_request: I/O error, dev loop0, sector 56 [ 78.392787] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 78.400459] blk_update_request: I/O error, dev loop0, sector 64 [ 78.406516] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 78.414125] blk_update_request: I/O error, dev loop0, sector 72 [ 78.420189] Buffer I/O error on dev loop0, logical block 9, lost async page write 17:48:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101200) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000002040)=@dstopts={0x4, 0x20d, [], [@hao={0xc9, 0x10}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x4, 0x7, [0x1ffe00000000000, 0x0, 0x6, 0xfffffffffffffffc, 0xffffffff, 0x5, 0xa4, 0x80000000, 0x7]}}, @enc_lim={0x4, 0x1, 0x2}, @generic={0xfba, 0x1000, "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"}]}, 0x1078) 17:48:05 executing program 5: mincore(&(0x7f0000785000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/254) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000785000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x100000080000000) 17:48:05 executing program 2: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="935b3ca4aff658d2284c8511bf0530c485a838ba91a2ed528feb0fb52f8542be2c5f56d4d837970efc964f97ba31", 0x2e, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="10f85e9e8c82f1bf63f61a7b1781a11e2f3d3a3f54cc9bec96f96ac0e8a98be8fa42d216c339b4684c1a95124eab01cc164d4000fb2ab4d86fd4d49f31508a5ba051b49cb46a6d892d6dbb9ee188feefdd48ea95ac58e67738d77f750e25174609d861dd39ec1e71fcf42332dd1f6143a97acafcc77fcb50baddf3a873dd0160abcf10d45dbb8f", 0x87, 0x0) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 17:48:05 executing program 7: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="935b3ca4aff658d2284c8511bf0530c485a838ba91a2ed528feb0fb52f8542be2c5f56d4d837970efc964f97ba31", 0x2e, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="10f85e9e8c82f1bf63f61a7b1781a11e2f3d3a3f54cc9bec96f96ac0e8a98be8fa42d216c339b4684c1a95124eab01cc164d4000fb2ab4d86fd4d49f31508a5ba051b49cb46a6d892d6dbb9ee188feefdd48ea95ac58e67738d77f750e25174609d861dd39ec1e71fcf42332dd1f6143a97acafcc77fcb50baddf3a873dd0160abcf10d45dbb8f", 0x87, 0x0) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 17:48:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2001) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x8, 0x4}) r1 = getegid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x61ffd, 0x0) renameat2(r3, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x1) fcntl$getown(r3, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000300)='net/avp\x00') getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000440)={'mangle\x00', 0x72, "44e05e5ddaa049430b75b7a66717faab01952cba92671019cfe34cf9c15d09e55534af9044ecff720906be18ade8af562ed8508e4b6d50cdefb71a692f2d7a6e171c10d1a5eab15b5b4b530d3942708e9ab5cb53d63280ae024bbd50fd72eeedd4b3b5cdb3879f35e6ee0e64ad42254cda4c"}, &(0x7f0000000000)=0x96) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000080)={0x6b33e73b, 0x100000000, 0x7}) setgroups(0x3, &(0x7f00000001c0)=[0x0, r1, r2]) r6 = dup(r0) write(r6, &(0x7f00000003c0)="badda7abf52fda17435b828f0033eb4556506630977abf481678936b1b1043d81197102db99213d6277f7a7b035a13137638ecefc27b34d553831ace5ac7964c46862f945ce4b297100aadbf7a58e82fd71f3c69e4166816838e2c1c528b", 0x5e) 17:48:05 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000080a00000000000000000000002600120000000000bf6b6e00000000000000000000000000000000010000e1800000000000586a0000000000000000000000000000ffff00000000"], 0x50}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) timerfd_create(0x7, 0x800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) 17:48:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000380)="0a5cc80700315f85714070") process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000001c0), 0x0, 0x0) syncfs(r0) r2 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r2, 0x40086602, &(0x7f0000000000)) 17:48:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000000), 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$selinux_access(r2, &(0x7f0000000180)={'system_u:object_r:inetd_log_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x1}, 0x4d) getdents(r2, &(0x7f0000000280), 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c, 0x800) 17:48:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:48:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x10001, 0x7, 0x8000}, 0x4) 17:48:05 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r2, 0x29, 0x3a, &(0x7f00000002c0)=""/89, &(0x7f0000000140)=0xf7) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x100) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0x8}) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) 17:48:05 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TIOCNOTTY(r0, 0x5422) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r3 = socket(0x18, 0x0, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x5, 0x4) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) 17:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f0000000000), 0x4000000000000a) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0xc0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x2, 0xffffffff, 0x4, 0xfffffffffffffffb, 0xff3d, 0x10000, 0xffffffff, 0x8}}, 0x43) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000180)=0x4) 17:48:05 executing program 3: r0 = socket(0x80000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 78.717237] sg_write: data in/out 400175057/46 bytes for SCSI command 0xb9-- guessing data in; [ 78.717237] program syz-executor3 not setting count and/or reply_len properly 17:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f0000000000), 0x4000000000000a) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0xc0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43, 0x9, 0x2, {0x2, 0xffffffff, 0x4, 0xfffffffffffffffb, 0xff3d, 0x10000, 0xffffffff, 0x8}}, 0x43) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000180)=0x4) 17:48:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000440)=0xc) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000240)={0x7, 0x2, 0x400, 0x6, 0x6}) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000200)={0x0, 0x0, 0x2a, &(0x7f0000000040)="0832a07b161cbba954871678ff8d58f407d9171fdc94e2d704652d27512ba0b99c98b588f29691a53624"}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) pwrite64(r3, &(0x7f0000000180)="892f38f6a24dfc9f5bc2f94363c4c3fb11322bbd4ef9ef95d7bed15a6d73c5ae8ba1950cc0dbece4500fb740fd6ed0a9f95ded2374090dcae36e5181e9d12454783c34f13606b6886b9a8c2165eefb2b21f9151202dfa5", 0x57, 0x2b) sendto$inet6(r1, &(0x7f0000000480), 0xfffffffffffffd94, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = memfd_create(&(0x7f0000000140)='eth1keyring*posix_acl_accessvmnet0\x00', 0x1) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000003c0)={0x218, &(0x7f0000000180)}, 0x10) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0xda82, 0x4) recvmmsg(r4, &(0x7f0000002580), 0x0, 0x0, 0x0) [ 78.773686] device lo entered promiscuous mode 17:48:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xfffffffffffeffff) [ 78.800376] device lo left promiscuous mode 17:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) r1 = memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000001c0)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000003c0)=0x2) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000180)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x6, @empty, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) ioctl$KDSETLED(r1, 0x4b32, 0x4) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x4000000000000037, &(0x7f0000000440)=ANY=[], 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x80000000, @remote, 0x90}, 0x1c) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000280)) sendto$unix(r1, &(0x7f0000000300)="16718788b01c7cfcc3aa3ab3e8859bf9c90fac0ea9449b79bb3dc7df92e053a9addda647dcf34e9527e3e97aad5d72d4cc19d228265fffe28707665a0235cba7307f46e9f22e7d938b075b433dade0d661e5fe8c347ddd35beaa92ca82fa41c3be5b3433923d5fef75af2d20cf516b372d0d852dfadbe291776fe6e05858881c477d34321e7e6a0f0f74bd", 0x8b, 0x40000, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x33, &(0x7f0000000240)=0xac, 0x4) dup2(r0, r2) 17:48:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000140), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@bridge_getneigh={0x28, 0x1e, 0x309, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x4955}]}, 0x28}}, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) 17:48:05 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/26, 0x1a, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @empty, 0xdf08}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xaed) r1 = socket$packet(0x11, 0x609a3959433279ed, 0x300) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000140)={0x6, 0x2}) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x3f00}, 0x1c) [ 78.825771] device lo entered promiscuous mode 17:48:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'lo\x00', 0x101}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x10001, 0x7, 0x8000}, 0x4) 17:48:05 executing program 1: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xb515) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) socketpair$inet6(0xa, 0x1, 0x7, &(0x7f0000000080)) mmap(&(0x7f0000766000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000288000/0x4000)=nil, 0x4000) 17:48:05 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) alarm(0x4) alarm(0x0) 17:48:05 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x250000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) prctl$intptr(0x1c, 0x20) [ 78.897649] device lo left promiscuous mode 17:48:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)="c976701ba51f022a9899fd68ef8d83ff52db8a510a0f7ca2548263992a") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:48:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000000400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000040)=0x2c1) [ 79.112298] device lo entered promiscuous mode 17:48:06 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r2, 0x29, 0x3a, &(0x7f00000002c0)=""/89, &(0x7f0000000140)=0xf7) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x100) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0x8}) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) 17:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffff9) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001180), 0x0) r1 = memfd_create(&(0x7f0000000100)=')]trustedvboxnet1\x00', 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000001c0)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000003c0)=0x2) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000180)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x6, @empty, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) ioctl$KDSETLED(r1, 0x4b32, 0x4) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x4000000000000037, &(0x7f0000000440)=ANY=[], 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x80000000, @remote, 0x90}, 0x1c) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000280)) sendto$unix(r1, &(0x7f0000000300)="16718788b01c7cfcc3aa3ab3e8859bf9c90fac0ea9449b79bb3dc7df92e053a9addda647dcf34e9527e3e97aad5d72d4cc19d228265fffe28707665a0235cba7307f46e9f22e7d938b075b433dade0d661e5fe8c347ddd35beaa92ca82fa41c3be5b3433923d5fef75af2d20cf516b372d0d852dfadbe291776fe6e05858881c477d34321e7e6a0f0f74bd", 0x8b, 0x40000, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x33, &(0x7f0000000240)=0xac, 0x4) dup2(r0, r2) 17:48:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xffff7ffffffffffd, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000300)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) close(r0) 17:48:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x400008912, &(0x7f0000000280)="0a3ec8cda7cb5cc8079775") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)) fchmod(r1, 0x0) 17:48:06 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0xfffffffffffffffd, 0x0, 0x0, 0x1}, 0x200000, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x7fff, 0x4, 0x7, 0xffffffff80000001}) 17:48:06 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TIOCNOTTY(r0, 0x5422) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r3 = socket(0x18, 0x0, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000040)=0x5, 0x4) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) 17:48:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700312c0cb0d370") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x11e76aba}, 0xfffffecf) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0xffffff9b}, 0x1006) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000003) 17:48:06 executing program 1: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xb515) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) socketpair$inet6(0xa, 0x1, 0x7, &(0x7f0000000080)) mmap(&(0x7f0000766000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000288000/0x4000)=nil, 0x4000) 17:48:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x84082, 0x40) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x7523, 0xdbaa1eaa5db4372f, 0x1, 0xffffffffffffff9c}) 17:48:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) socket$inet6(0xa, 0x0, 0x7f) lchown(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 17:48:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7b3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x84082, 0x40) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x7523, 0xdbaa1eaa5db4372f, 0x1, 0xffffffffffffff9c}) [ 79.635509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:48:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xffff7ffffffffffd, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000300)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) close(r0) 17:48:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$l2tp(0x18, 0x1, 0x1) sendto$inet6(r0, &(0x7f00000000c0)="08e114849ddf36a26eb8a4b309c3334b64c463ebb96240a770b02de4024e5d774b2b50515047c5080daf1be73f4f3e416b8ef73289c5eb875aebc88280cc190f2bf35c6519b51006cd38b9c8c97ea687b15d3e87486b08af9a757aac068e59e6333539f24a326e723de8ae76031c78659d4e4cc182b86cf0d3674f75724f9f2032054666ae8e5c16d0257f4388bc58f37dc8ca", 0x93, 0x4048041, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @remote, 0x4}, 0x1c) close(r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLOCK(r2, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x3}, 0x8) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0xfffffffffffffffc}, 0x1c) listen(r3, 0x0) shutdown(r1, 0x0) 17:48:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8000, 0x597, 0x6b0b, 0xffffffffffffffc0, 0x3, 0x6, 0x2, 0x344, 0x38, 0x1fb, 0x2, 0x80000000, 0x20, 0x1, 0x0, 0x0, 0x4}, [{0x0, 0x3, 0x4, 0x7fff, 0x1, 0x6, 0x4, 0x3}], "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", [[], [], [], [], [], [], []]}, 0x1758) r1 = memfd_create(&(0x7f0000000040)='&nodev+\x00', 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) close(r0) 17:48:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x802, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@local}, &(0x7f00000000c0)=0x14) write(r1, &(0x7f0000001500)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x10001, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) [ 79.747721] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:48:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400080, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @broadcast}, &(0x7f0000000100)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @random="93f6dca81ab7"}, 0x10) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000060015000404ff7e", 0x24}], 0x1}, 0x0) [ 79.860296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 79.877329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 79.886804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:48:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) timerfd_create(0x9, 0x0) 17:48:06 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xfffffffffffffffc, 0x8, 0x7f}) 17:48:06 executing program 3: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x279) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) 17:48:06 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00003ee000/0x4000)=nil, 0x4000}) 17:48:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000300)={0x6, 0x20, 0x8, 'queue0\x00', 0x4}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x10910a) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="757365722e2f64061665762f7573626d6f6c23008a7e215c8466bafca1d85deb8863e237dfc91cb7ab05d766e14530bdc3721908c8e79205776097bac5b5389ffcefc9c68ea843c18b419631f9c522fd812853914a4799ad08cc1967038d298a05e034a9e1acf8dbd7f00c161a4465e06acf6dde438e3afca251f511102ec6ff4d810bc66076b72e8dcc7367b95e60feb0abe1a9fd9664dd0e60fb1211494ca7875ea95b595f3d30a393a897d15559322508e5792f307dacd727beacb9289976ee496cc2c818691d0bc8c34df69b80ea4055caf4e965f45e50bdbd14d0b430c3615cc33f43b03e39658b7384df299fe7086342edd9b60e90c1eaae0bd4ae8e1d810aa775654ac7b8d7911f6034e6effc41ec9be72c7d0d0a2a5ae2482880b671d0bdb04ff411d19385dc94e503372f9f256c46ed14defe97f5852cae4d79e69f128a9836dfcbe4ffc1386529a02dc0a9e0cf0a3713bee5946a19923be354a9ba9ff6b8c30c21ed20d8a8bdfa880f6d7d9e3c5abbeb83917b97d9eef500f59975b5f2353fe9772f2fb04c8df3f07ed31e44cf924abfc2388fa4cb1316ce4e0389ee7e89c23709f9ecbeb38aa78b6522d9f29b93090f80b8ed737ba0947a4e0b952e725aa9636063e740fb487c0f329c95d873c79d3f3d27a68858b2dee07cfe652b0f4939a343ba19e9f27fc7"], &(0x7f0000000080)='\x00', 0x1, 0x2) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/154, 0x9a, 0x400, 0x0) 17:48:06 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000380)="6664696e666f20c8a44fbb765af325021b34294cda1c5f10d715c806b6064b5e4f62901e90a879102d3e3fb1e4ccac355e98486170ee383b743d1eba8856553ad444d7932ea6d9922348cd313954fbb2f278ffff97f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e9614b925624441aa776eed6d4d9977c5730000005f03a264d654b840c93fb3b9e9050000000000000000") getdents(r1, &(0x7f00000002c0)=""/143, 0xffffffffffffffea) getdents(r1, &(0x7f0000000100)=""/182, 0xffaf) 17:48:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8000, 0x597, 0x6b0b, 0xffffffffffffffc0, 0x3, 0x6, 0x2, 0x344, 0x38, 0x1fb, 0x2, 0x80000000, 0x20, 0x1, 0x0, 0x0, 0x4}, [{0x0, 0x3, 0x4, 0x7fff, 0x1, 0x6, 0x4, 0x3}], "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", [[], [], [], [], [], [], []]}, 0x1758) r1 = memfd_create(&(0x7f0000000040)='&nodev+\x00', 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) close(r0) 17:48:06 executing program 1: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x101200, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0xfffffffffffffffd) 17:48:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev}]}, 0x20}}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$RTC_UIE_ON(r3, 0x7003) 17:48:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ff4a7f000a000200aaaaaaaaaaaa0000"], 0xff8e}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x3, 0x3ff}) fchdir(r2) ioctl$TIOCSCTTY(r0, 0x540e, 0xffffffffffff1f09) 17:48:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="706167656d6170005606ab8d90b9faa064e0") getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) close(r0) fcntl$setstatus(r0, 0x4, 0x44c00) 17:48:06 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480000, 0x0) mount(&(0x7f0000000340)='./file0//ile0/file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='exofs\x00', 0x100000, &(0x7f0000000400)="a56eaeac058c868b6fcc0344d45fab8130ea3a93ea53d8ea53a3f50ed53a68623bf57d1814f4f06b064d3feecf1cc7e34ba2c0b61f45e8115fae82312820efc173dd7bb572e2b04ec344cfabc6d2e804d9499a1e2d8d4cfb10cda64fb17dccdc496a8227e35c185c6b1a639a2f1d91ffef26964ca3fc5542da555e50225388cf6738ace0a802eda1ef2e544b4c99c3e0b2eec28e46b8") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/2) mknod(&(0x7f0000001280)='./file0//ile0\x00', 0x8102, 0x6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000240)) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) flistxattr(r2, &(0x7f00000012c0)=""/4096, 0xffffffffffffff97) fallocate(r0, 0x3, 0x401, 0x200) mkdir(&(0x7f0000001240)='./file0\x00', 0x20) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7, 0x1, 0x7fff, 0x8}, 0x10) 17:48:06 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000000000000000000020000000e20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = request_key(&(0x7f00000002c0)="6365706800826030fa526fe63b1aa22e212605dc0000000000000000bfd230090000000000000085f0f6683752a112881156ae68970900000029e8aab13aa2b32f68baf33a614bbd37", &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="2a5b2f7a3a24707070316c6fcf7d7b707070305e6370757365742400", r1) keyctl$assume_authority(0x10, r2) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f00000001c0)) 17:48:06 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xfffffffffffffffc, 0x8, 0x7f}) 17:48:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000002c0)={0xe, 0x24, {0x57, 0x9, 0x1, {0xffffffff00000000, 0x9}, {0x100000000, 0x8}, @ramp={0x5, 0xa1, {0x2, 0x0, 0x0, 0xacaf}}}, {0x56, 0x9, 0x23, {0x1, 0x5}, {0x7, 0x1846}, @const={0x5, {0x0, 0x49, 0xffffffffffff51ae, 0x2}}}}) sendto$inet6(r0, &(0x7f00000000c0)="3e6dbfddcfca025398a33c042ca1a2a203a9c982ceea4411d420c1ad6944afe55b9c93eac138bf2e27aacacebf1c24783b5e0231b4954521f94b7ae0654fddcee91fcdf4e4c81a94e3f69dd3a5eefbfdbd080df1e535bef2f74d2a144bcc6cb0601efa22d8d65dbad91d1d32684c8d614e18a8b1a7e98f0092b4a7afc6ce087758ad45bbf58a5055a5288bd9be526ff7ce30ed80e39782d8e361507c3bcbcad85adb00e0436aa089f29ac28495ea0e9e15d8994126902a90b726197403bd96ed48aa566e550c27ce4aae7beef052eafa6273d406236b4eeb07d1b77bd6d385bc201a", 0xe2, 0x8005, &(0x7f0000000040)={0xa, 0x4e21, 0xffff, @mcast2, 0x1000}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000080)=0x3, 0x4) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x283, &(0x7f00000020c0)=[{&(0x7f00000028c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002180)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x150, &(0x7f0000002740)=""/246, 0xffffffd1}}], 0x2, 0x40000002, 0x0) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000001c0)={'veth1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}) 17:48:06 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x0, 0x0, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000600)={{0x7}, 'port0\x00', 0x80, 0x4, 0xeb56, 0x4, 0x0, 0x9, 0x3, 0x0, 0x1, 0xfffffffffffffffa}) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r3 = socket(0x10, 0x3, 0xa) acct(&(0x7f0000000380)='./file1\x00') r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r3, r4, &(0x7f0000000040), 0x100000001) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) r7 = request_key(&(0x7f0000000580)='id_resolver\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000700)="2f707070312776626f786e65743126776c616e3076626f786e65743165746830c65b73656c696e757800", 0xfffffffffffffffb) keyctl$set_timeout(0xf, r7, 0x1) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001900)={'dummy0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) dup(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000740)) shutdown(r5, 0x1) readv(r5, &(0x7f0000001880)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$P9_RWSTAT(r6, &(0x7f00000000c0)={0x7}, 0x7) 17:48:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) shutdown(r0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f00000003c0)="c0", 0x3c6}, {&(0x7f0000002400)="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", 0x1000}], 0xffffffffffffee3) 17:48:06 executing program 3: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x279) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) [ 80.538406] device bridge_slave_1 entered promiscuous mode 17:48:06 executing program 7: r0 = inotify_init1(0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x20002300}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x3, 0x0) 17:48:07 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r8 = fanotify_init(0x0, 0x0) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000001740)='/dev/md0\x00', 0x8000, 0x0) r10 = getpgrp(0x0) fstat(r1, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = fcntl$getown(r1, 0x9) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000002000)=[0xee01, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002040)={0x0}, &(0x7f0000002080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000020c0)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) getresgid(&(0x7f0000002200), &(0x7f0000002240)=0x0, &(0x7f0000002280)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003780)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000004500)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000037c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000038c0)=0xe8) r21 = getgid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003f40)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f80)={0x0, 0x0}, &(0x7f0000003fc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000004040)=0xc) sendmmsg$unix(r0, &(0x7f0000004340)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="496cff32745668d74efcdecea1284d3ec67d942c55026791b1b569dcbf1cd9acd586c2ae05ef247e59ccb88032be9741a6afe263495e1cc98c62c20cf75d12705560b479d6ad1bce9c18152676e8f8a2d7aa923479c7dd68755e837847bcb7d6560dfc0c09f6d798d599a78ac6625a45fb13fc8eca014ada602ffe8a16131c5841c2103f099948f3bce283eadf976708e0e3d2d854d66fb726978d623d85492a078825c2e9108a68490f40b89612617d", 0xb0}], 0x1, &(0x7f0000000440)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r1, r8, r1, r0, r0, r0, r0, r0, r1, r1]}], 0xc0, 0x10}, {&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000005c0)="635efb5450653f1067253fb29f711acbbe86a811f1d56c4dfa81c92d70190a8bc7aac1040987aa3e1b2afaa749c92751b913d2c256f4caf406f3e65dcde6f4ccd8bd82f65167dd4b87ffa8d73c41d3a78049153ec5e148", 0x57}], 0x1, 0x0, 0x0, 0xc000}, {&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x1000}], 0x1, &(0x7f0000001780)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x10}, @rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r9, r0, r1]}], 0x58, 0x4000}, {&(0x7f0000001800)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001880)="6c2023908333102751b8e3fea0fdbaa9cf9d29555ec07ee4aa6e9a54c25dd1f0a5bc7f17ddbb59899c98f9a7c39f866aa47391348725a6e0de2dbb03d3a00aab0c20ddb9643bab1ca878902eb73d3a2bca90fc1d26e445403466e5c4031b72145d591cdd03f23db579d2cb6cd3814e2872cc942ed37950fdedcb70dabb2a9154dae097a51f87256ff66f0353a8e14b2354ea7538e36c99543ac856e91ab885a1d9d6a712a964f78193b3a25fbf08dcae42dd2919bc577f84d2647a484e12020d659e982d3a3ab233afb951be3e5affca4086b9298039e5b9ec9bc0c024f5b135771ef3b24af61f49c705d6a0", 0xec}, {&(0x7f0000001980)="30152d2d4e87ede3cd", 0x9}, {&(0x7f00000019c0)="ca352901e6a854a51206619bb46330c820dc57b290ae12a2e534ad0d8d5c2415d2d5b7e1fd1f38e0", 0x28}, {&(0x7f0000001a00)="6f6946b1bce28e57e51493d285c6b6f1f8b40d8b129d49abe56d48e07d413c98845d9cd16788b1d364d96c75e1bbd4965d467916337125ca8567e6b3c0ed5861cb2e42ea0954dfc36a713d69632e819b5835d52c81e0be08ffcfb57057e4bcc6c0ff02bc863b81c3dcdcb0f2ba8108cae9812a0c22b94c38718242b76ca767feb264a84fc86c3b42eda28394fe145796806ea5c94a6f4f6bd3c6131ee4ffbaf21a115289486fa5a731ee67372872e711d45d05cfe1ee69637d", 0xb9}, {&(0x7f0000001ac0)="dee3aa3eebbb27cbd30b22cf8722904688cc7533e019e2d1d7100ad5d8c1dfed2b2a0035", 0x24}, {&(0x7f0000001b00)="1c8bb5aae439f99d74c7cc29d95e6e7b9c744ecd9b7c47ea475b4a378c491189108a5cd88b6d786e92f36943096c928bfc903cdf2df4363666feabf47ed63b9d3fc60ca8570df88f2700cb4846caa73ebab203e24ed13c309c9e59e102df64199056a068eb55246b832290825d16adc08cac279577ee3486c8432d0e1fad9979138e5fc91ad965cc9f562015cb76f14de5a6e29ab4f685977ce75cfedb5ec22f252c46b49a497aefafbc6e82fda48425", 0xb0}, {&(0x7f0000001bc0)="e8842e51ff45081498f25830359a72ab5a421d3bbc3f54143b90b093e8c694624f7713e080635b80bc11090a8c315c8275c550f2bd0b5eb34833cd2076ce27c11f0dd379b9a1da15e861a21c46897ed9526bc4ac3497c9bb9c6e082a4fe7089b10870e5e8148b077d432c7728ca9b64fa8fe86ec3a864446258abe457391c3f54348744b2e9c644329e162fc1edc821cda04e50395f33f9714d821cc5e29810c8f35728d37f975d05571", 0xaa}, {&(0x7f0000001c80)="2b43f21ee3cb022a28eec14bb0fcc6368c71a7ec7ab63ac00c0568a25a7150178517073d690923cfd349199bc8f3c511a54d869fa0fc13c5bfd31480d3625163fa4eeab60d6b4c885b5f04f1c8", 0x4d}, {&(0x7f0000001d00)="71bb08a83b5fb8da65cee2d6627d5bda5f70b26781b43c63f2bc71827278c674f3896a6f9f2c3b01263b8cf5c56b204c7653e8c850e98bf9d7bc5d134e3b3d1ad4f30e5b68a52e1189633f4e1620f09accd3da7677898b4816675b256f13fcb9399cb42f4824c2bb307ffbaae89f9b28fa44603991e47f2db69070b0e7a04719d946e9af85309668ea6aa2aa232ad0c8aa019a5c96016618fb6dbee2ec0f9e14431601ae5a2de4d9bdc574e16ac1150e4c7d7ab436b7736e6b2babc142f92ecfc9c8c7b841eb7e474a1570490b833d46d8c09c", 0xd3}], 0x9, &(0x7f00000022c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00000000810f0000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x20000080}, {&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003700)=[{&(0x7f0000002440)="981d941ff169845ffbb8dc485c7070bd616b2ceed30f60898b41fe786fd40fe6784f2f10c0d9c38909f860ad19ebf16cf9aa52a60aa26c244a818925f6c856f256f8f13f78285b7ca4d5e0d19d48d4ca4db2ba5bcd95db01c5f1900e558f307dd8c9405d348516c5bec5d2f0b4db239675c1a15b727e166040726a82d05ab76f964282b96a83923f4b3952524f93e221b34960fcc0249e8148029a944d45d15c9cb01329292ff2a3c8b9854105cab729512366573d94d3e4b89c8764", 0xbc}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="d8d82280360e575d0d5b4b1781dc377208966915b009aee3a6de9534e51cf575e75943d3bd0e0fc10d29e6168847bd1dfa45dac3de6450a00414323037b916803988e579bff51b164c6f9ecf765fd887ea990588cc5e6e13c7e1087eb8a05a85f333044c33e7a0", 0x67}, {&(0x7f0000003580)}, {&(0x7f00000035c0)="e30b0531b7dba140488ee1570456c6d8716c67efcbf51650dfde5fe857894378a24f7c7dbc4c1dc85ac1df0fe3e5f4790af6e4c54872", 0x36}, {&(0x7f0000003600)="79686332e85c22540b6216230c0c6178dda1d14c2b41bd20884365a5458acd670908727e19a264c58a37b63ad7e6d262c53b4b5feb2d573b69e00d24343d482f6c183e74df076499346ae347e42e2d4e66a8b9be6bfc3b3f61f7cca3685ec4f63082ff28923d9a7a65fdcd9b16", 0x6d}, {&(0x7f0000003680)="f8c08c02c4967d48347a8490777d33683231b9da9e08ecba9cf0cacf5c68fa9e9c68d06bf0aef33b7ba90a44bc83f11a38e588dff21e47a518152d38737f41f4072b2d8b971184bb04f061f4e60b", 0x4e}], 0x7, &(0x7f0000003900)=[@cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0x98, 0x40}, {&(0x7f00000039c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003a40)="155768513f8e77b9c7e6517efb25609d527f990a641a00a32f87", 0x1a}, {&(0x7f0000003a80)="2903940537b1d7822816c4aa187606b429158ccd91bf1c37dfa79797f86a8f50f0da573bcca812563ffeecb150dbd746df3c2c2497f49ab21f5594cd0f88734e6485", 0x42}, {&(0x7f0000003b00)="47aa9faccbb941a0ea91b95eb73022719b2dc94ebbd14e72d8ec9a52824729a82857bd7f9a90d38ecc6e88f3742f7f9fcb7d64a6c9567edb51a2f5cb94ab", 0x3e}, {&(0x7f0000003b40)="addb1864186b550df75a2ca8c388208cb1e1cda04c5863753d3a84e8a46cd0d385cd9866eea16aed9d3c4289ee001ee92abd76187aff58b5c3ae2496ebbccd5492f770170e70e9318a16feb2cd937cab5ff980f53a3ff3b8432c9988886d5a33643463fd18f9385a17372b5b99805a1ed2b6b2ee457392c3ecaf86c8307b5b43a857b051e5065a493211dfd498efdc06729ea1a2783e66a389785f5e3d6d8d2f1c0d3cd984fd6ff159d77a7236e4546232b06d5bc83a6c661ab40dbfa301913786ad17", 0xc3}], 0x4, 0x0, 0x0, 0x20000050}, {&(0x7f0000003c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000003d00)="0fd3011bf6ada85167a0358d3413ae234c8680d9839389367bf1bce3c040a60be267fad8c9b40aafc548d4f7a5e5840a6061c8d0ead7ba7a7f81c3dc61868ff683bfe65d0285897f7ce33d9a5024013ffe1b66eda04b581645169a56", 0x5c}, {&(0x7f0000003d80)="a677db4a75a89d0eb3f919df12189cc0852f9ed28a2638765ed7b4f30928a9ceb969091df972ac92d9986dff362f461ee6cec4aa0d44714b94591b6effefe66ceebd804de44ec5fa9e75485803267932d7c18d19af6e860bf6a26cdb6053b20df744da5e1e13181c70e6a058b1b7c39e21fbb45d19a25b62b9923a9b0c564749aea1a919c4d5ff69ba9a01acea3ff4344c6c3209e4039ee3b720b87c", 0x9c}, {&(0x7f0000003e40)="25fdf93f23fda22427dc53592f78fafa4339c1af1138e98de9876cc5894748cc242c7e3d743c60d7144f3c9c8cbbf0a995101b7e51c1a327fc60a8a461e49d69c4b46df859c5e7e00e31815a274a3a057d4c1749553bf009ce9eb253cd37b48b0c28109c9280639096c9a21596dfa66ee5a00a2e6b4f7af548698c189fe33590f4ed627bfb337e00e9e552773bcc5f5f35a029e612cca519ff5d73a639b9579aa484596ab76917dd18f7192dc0091069dc84a931476f4e0238f0b7158dc357", 0xbf}], 0x3, &(0x7f0000004080)=[@cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x20, 0x4000}, {&(0x7f00000040c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004300)=[{&(0x7f0000004140)="3dcb74d5c0971c90529445b05e80d9fd429a1ef3d11f6c89471f7c03e1e3d23563854047473b67719d821b09570fd814bbed7e2b997bf5fca7b7619eccb1210d4fa676bc0594a99e0e44b8bd7e04f8afaa21b43a4700a9f854f65c0fb0c4293ef4c3355e820ebf4b20656bda33954296eae78d8290ded13e5ee35c4f26a9271c5656e6b6", 0x84}, {&(0x7f0000004200)="1af302c4e89fba4c5d22125ae6241fff1d0653c366ae8cabed95662743a95218516074dadb7579f8c3ddc30368d7a460d1f8fea9c1e5c597ada6f82aa89f89dcf08a7654a8bfa6c457861d56b728710d5e445b5fe40683fc847cbd17ec11ece9d1f49fdcf31b616c7fcee39f0ef321f0b75ac3a3f5183ea62d13f01a9d2d981083f0130addc356d48f6691823dc06a19b28b8f427bb19f1c0027e1906018924768c48c6d99aedba270ebe4d10b4b3deaa743d1f13528009be93732cf059b9b801b4dad5f7a00c0c8667f27f101d97698cf44ab648b016c1fad117380201ef4e10256e294ea905b1cf73223f8621815", 0xef}], 0x2, 0x0, 0x0, 0x10}], 0x8, 0x20004000) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f0000004980)=';', 0x1}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000000)="9f7a21aece0d30f60d5ba0dc109a80ba6b347eb8cf1b3abc84a64ac0f7cd26d7d97644063217baf2f17b9569f89d6995", 0x30) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)='S9', 0x2}], 0x1, 0xa) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xfffffffffffffffc, 0x8, 0x7f}) 17:48:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000002c0)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000340)=""/4096) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x8) r4 = dup2(r2, r3) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) ftruncate(r1, 0x8200) ioctl$void(r3, 0x5450) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) personality(0x6100003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) lstat(&(0x7f0000002b80)='./bus\x00', &(0x7f0000002bc0)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) fallocate(r1, 0x0, 0x0, 0x8000) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) 17:48:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6609, &(0x7f0000000040)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac1414bb7f0000010100000008000000e00000017f0000010000008100000001e0000002e0000001ffffffffffffffff"], 0x30) 17:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x18000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x3ffffffffffffc20, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xfffffffffffffffc, 0x8, 0x7f}) 17:48:07 executing program 3: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4602ff1f39900500000000000003003e00010100003e0000003800000019030000ff0300000100200002003f0002009c030000000002000000189e000006000000000000000800000000040000190ad70490000000aa38c707fe4a98fed12710fc5318967c14809b6e4a97080a7342fa4c5d5ae47f5200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffff0000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0257203154d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0a8ab9a4a0e668300000000000000000000000000000000000000000000000000000000b1e1000000000000000000000000000000000000000000000000000000960000000000d4f32dfc25be8b0159fa103459efba094ccf0e143c4ff6b4f449a70935f72f02b407fafd2e7a4e33d03e992288a31602fbff14b83cc1375f3fa9aced9bb6cf19"], 0x279) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) 17:48:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:48:07 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@remote}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=@setlink={0x44, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x44}}, 0x0) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:07 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000), 0x13f, &(0x7f0000000400)}, 0x200000000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000003c0)) [ 80.710598] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) [ 80.753271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 80.785015] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 80.808595] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 80.832480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:48:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x8) write$FUSE_STATFS(r0, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x7, {{0x2, 0x1000, 0x0, 0x0, 0x4, 0x3f, 0x3, 0x7}}}, 0x60) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000005c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000600)={{0x7}, 'port0\x00', 0x80, 0x4, 0xeb56, 0x4, 0x0, 0x9, 0x3, 0x0, 0x1, 0xfffffffffffffffa}) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r3 = socket(0x10, 0x3, 0xa) acct(&(0x7f0000000380)='./file1\x00') r4 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r3, r4, &(0x7f0000000040), 0x100000001) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) r7 = request_key(&(0x7f0000000580)='id_resolver\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000700)="2f707070312776626f786e65743126776c616e3076626f786e65743165746830c65b73656c696e757800", 0xfffffffffffffffb) keyctl$set_timeout(0xf, r7, 0x1) sendto$inet6(r5, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001900)={'dummy0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) dup(0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000740)) shutdown(r5, 0x1) readv(r5, &(0x7f0000001880)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$P9_RWSTAT(r6, &(0x7f00000000c0)={0x7}, 0x7) 17:48:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:07 executing program 7: r0 = inotify_init1(0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) fcntl$setown(r0, 0x8, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) process_vm_readv(r3, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x20002300}], 0x10000000000000fc, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0xfffffe08}], 0x3, 0x0) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) 17:48:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00000000000000ff00", 0x2003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r0) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000002c0)={0x7, 0x6, 0x0, 0x5, 0x5, 0xffffffff80000000, 0x6, 0x3, 0x1, 0x8, 0x4, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) execveat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)="00000000000000ff00"], &(0x7f0000000500)=[&(0x7f0000000440)='filter\x00', &(0x7f0000000480)='bdevtrusted#-$+\x00', &(0x7f00000004c0)='&(em0/securitysecurity\x00'], 0x400) 17:48:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x89ee385b16bd8034}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x1f, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2}}}, 0x88) 17:48:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000280)="025cc80700145f8f764070") mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000300)=""/246, 0xffffffffffffff2e}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 17:48:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x110) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="cf450d00eb982551304247f50cc383600eecfd2a4a2cc4c1"], 0x1) fallocate(r1, 0x3, 0x7fff, 0x8001) 17:48:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) init_module(&(0x7f0000000100)='vboxnet0{$}proc\x00', 0x10, &(0x7f0000000140)='md5sum!\x00') r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x28000, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000200)=0x1) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x2, 0x0, 0x0, 0x6, 0x7, 0x8bdc, 0x6}, 0x20) [ 80.927563] syz-executor1 (6287) used greatest stack depth: 24104 bytes left [ 80.952544] binder: 6351:6354 got reply transaction with no transaction stack [ 80.970411] binder: 6351:6354 transaction failed 29201/-71, size 0-0 line 2921 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) 17:48:07 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0x28}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x20050, r0, 0x0) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 81.000603] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 81.000853] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 81.001411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 17:48:07 executing program 7: clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000000100), 0xfffffffffffffff8) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_tables_targets\x00') setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x7ff, @loopback, 0xf4}, {0xa, 0x4e21, 0x6, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0x2, 0x9, 0x7, 0xfffffffffffffff7, 0x0, 0x23b8, 0x1, 0xffff]}, 0x5c) [ 81.001680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.004929] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 81.005153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.005333] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 81.005524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.005788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.005994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.006168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.006395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.077505] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 81.098064] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 81.262952] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 81.278778] binder: undelivered TRANSACTION_ERROR: 29201 17:48:07 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)) clone(0x2001fffe, &(0x7f0000000ffe), &(0x7f0000f13000), &(0x7f00002a7000), &(0x7f0000000000)) 17:48:07 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:07 executing program 1: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140), 0x4) fchdir(r0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) sync() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x800, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x4010) ftruncate(r2, 0x0) 17:48:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x89ee385b16bd8034}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x1f, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2}}}, 0x88) 17:48:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x89ee385b16bd8034}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f0000000140)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x1f, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x2}}}, 0x88) 17:48:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x2) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) init_module(&(0x7f0000000100)='vboxnet0{$}proc\x00', 0x10, &(0x7f0000000140)='md5sum!\x00') r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x28000, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000200)=0x1) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x2, 0x0, 0x0, 0x6, 0x7, 0x8bdc, 0x6}, 0x20) 17:48:08 executing program 7: clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f00000000c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000000100), 0xfffffffffffffff8) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_tables_targets\x00') setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x7ff, @loopback, 0xf4}, {0xa, 0x4e21, 0x6, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0x2, 0x9, 0x7, 0xfffffffffffffff7, 0x0, 0x23b8, 0x1, 0xffff]}, 0x5c) 17:48:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={"6c6f0000000002d68900", r1}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x0) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x8a, 0x1, 0x2}}, 0x14) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x5}, 0x1, 0x1, 0xa52c, {0x858, 0x9}, 0x100, 0x1}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="cd", 0x1}], 0x1) 17:48:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000395000/0x3000)=nil, 0x3000, 0x41fffffe, 0x400000000003405f, r0, 0x200000000000) ustat(0xd, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'ip6_vti0\x00', 0x200}) listen(r1, 0x8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0xfffffffffffffff5, 0x4, {0x30, 0x4, 0x0, {0x5, 0xfff, 0x1, 0x4d2, 0x7fffffff, 0x1, 0x2, 0x0, 0x1, 0x1, 0x2, r2, r3, 0x3, 0x759}}}, 0x78) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'tunl0\x00', 0x10000000}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) listen(r1, 0x7) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}}, &(0x7f0000000100)) write$FUSE_OPEN(r1, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x0, 0x3}}, 0x20) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x1, 0x0) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 81.626495] binder: 6420:6423 got reply transaction with no transaction stack [ 81.636667] binder: 6420:6423 transaction failed 29201/-71, size 0-0 line 2921 [ 81.648127] binder: 6421:6426 got reply transaction with no transaction stack [ 81.648135] binder: 6421:6426 transaction failed 29201/-71, size 0-0 line 2921 [ 81.685979] binder: undelivered TRANSACTION_ERROR: 29201 [ 81.719012] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 81.786508] binder: undelivered TRANSACTION_ERROR: 29201 17:48:08 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="d36e0045ee7be78ab9f4a7916eefc26ac6766a1f197deeb41133964de20522ba5815b5d992d94f011985847ed36277cdc081954bfc5279ba5db3b022a8107511cf", 0x41, 0x0) keyctl$search(0xa, r2, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, r3) sendfile(r0, r1, &(0x7f00000001c0)=0x100000, 0x8001) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) write$P9_RAUTH(r0, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x8a, 0x1, 0x2}}, 0x14) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x5}, 0x1, 0x1, 0xa52c, {0x858, 0x9}, 0x100, 0x1}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="cd", 0x1}], 0x1) 17:48:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10002, 0x0) write$FUSE_STATFS(r0, &(0x7f00000002c0)={0x60, 0x0, 0x6, {{0x8, 0xe9, 0x5, 0x7, 0x8, 0x78, 0x7, 0x4}}}, 0x60) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x20}, {0x2, 0xffffffffffff8000}, 0x9, 0x1, 0x80000000}) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000440)={{0x2, 0x4e22, @rand_addr=0x5}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x20, {0x2, 0x4e24}, 'veth1_to_bond\x00'}) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/member\x00', 0x2, 0x0) r4 = dup2(r2, r3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x32, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/50}, &(0x7f0000000240)=0x78) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0xff, 0x1, 'client0\x00', 0x5, "d1295bd2857524fa", "0275fa17d511dbfbc8f821256fa37a12d0f985694a3f7cd66542c48e10f06546", 0x0, 0x100}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x141000, 0x0) select(0x40, &(0x7f00000004c0)={0x6, 0x6, 0x136a, 0x20, 0x9, 0x200, 0x10001, 0x8}, &(0x7f0000000500)={0x61, 0x7ff, 0x9, 0xfffffffffffffc00, 0x7, 0xc9f2, 0x7f, 0x101}, &(0x7f0000000540)={0x1, 0x200, 0x40, 0x0, 0xff, 0x10001, 0x7, 0x4}, &(0x7f0000000580)) recvmmsg(r2, &(0x7f0000004100), 0x2dca, 0x0, 0x0) memfd_create(&(0x7f0000000000)='/:GPL\x00', 0x2) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 1: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140), 0x4) fchdir(r0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) sync() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x800, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x4010) ftruncate(r2, 0x0) 17:48:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x7) getsockopt$inet6_int(r1, 0x29, 0x1000000004b, &(0x7f0000534000), &(0x7f0000000080)=0x4) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 3: r0 = memfd_create(&(0x7f0000000000)="077b7f0d16d6f0da6f57954530980340a6fd17af2c9369fed307e54bc439ade10669d1be412413f93237ddc276e116ac25b3ab2403fcff7cb3b3ab7b02d6f46c3a24da9627946aab6ae07ac9e14f9f2920326fc96c3cc54bcc31aa98726e6bb3cb7778989acc4ac25db1b6a64a1feb3174a04ebf861c5ae7305e17c84fec08e35de56b040c2a3debaf46cb0aa39cb6d5ac783f71208e274a3e00c3e0fe3a0dd3ae26175d0f77deadfd1bc726f80c92f2f8509f1a69f8fc475dba4093f0bf3c2b5d808c02084c150cef", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001700)={0x4, 0x40, 0x22e3, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) write$evdev(r0, &(0x7f00000002c0)=[{{}, 0x0, 0xe3}, {{}, 0x0, 0x3, 0x9}], 0x30) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001480)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000016c0)=0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000017c0)=@req={0x2, 0x6, 0x4, 0x4}, 0x10) geteuid() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0xfffffffffffffe9b, 0x1ffffffd, &(0x7f0000e68000)={0x2, 0x4e24, @broadcast}, 0x84) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) recvmsg(r3, &(0x7f0000001680)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)=""/188, 0xbc}, {&(0x7f0000000240)=""/98, 0xffffffffffffff7c}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f00000002c0)=""/4096, 0xfffffffffffffff9}, {&(0x7f0000001340)=""/38, 0x26}, {&(0x7f0000001380)=""/219, 0xdb}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=""/31, 0x1f}], 0x8, &(0x7f0000001580)=""/227, 0xe3, 0x2}, 0x10040) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001840)="ce70a6d854d24f021468552dd99181a574dc855e0bda73dd377407ec8b29eb34ed042c12047e7212f5acf4dbb85ccdb25266950b8b411754ef0345885be57e84f0de7e832976b7d3130166185015ec50b09409cf604e4b3ff6880bdbc1b3faafc079f05644") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)="e71d94186561fb475bf8cbc6cf9c8686d653101b50171c4b2760bb6a5402569abe95e3e801b288aa9f1b4d08f58e22b7784b9ab1ec6b73a4581b28939a", 0x200002, 0x0) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) 17:48:08 executing program 2: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x7, 0xf29e}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) lseek(r1, 0x2010000000000, 0x0) 17:48:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) lstat(&(0x7f0000002b80)='./bus\x00', &(0x7f0000002bc0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x7, 0x8000) sysfs$3(0x3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RRENAME(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 17:48:08 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/32, &(0x7f00000000c0)=0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) fallocate(r0, 0x2, 0x401, 0x0) 17:48:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10002, 0x0) write$FUSE_STATFS(r0, &(0x7f00000002c0)={0x60, 0x0, 0x6, {{0x8, 0xe9, 0x5, 0x7, 0x8, 0x78, 0x7, 0x4}}}, 0x60) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x20}, {0x2, 0xffffffffffff8000}, 0x9, 0x1, 0x80000000}) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000440)={{0x2, 0x4e22, @rand_addr=0x5}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x20, {0x2, 0x4e24}, 'veth1_to_bond\x00'}) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/member\x00', 0x2, 0x0) r4 = dup2(r2, r3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x32, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/50}, &(0x7f0000000240)=0x78) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0xff, 0x1, 'client0\x00', 0x5, "d1295bd2857524fa", "0275fa17d511dbfbc8f821256fa37a12d0f985694a3f7cd66542c48e10f06546", 0x0, 0x100}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x141000, 0x0) select(0x40, &(0x7f00000004c0)={0x6, 0x6, 0x136a, 0x20, 0x9, 0x200, 0x10001, 0x8}, &(0x7f0000000500)={0x61, 0x7ff, 0x9, 0xfffffffffffffc00, 0x7, 0xc9f2, 0x7f, 0x101}, &(0x7f0000000540)={0x1, 0x200, 0x40, 0x0, 0xff, 0x10001, 0x7, 0x4}, &(0x7f0000000580)) recvmmsg(r2, &(0x7f0000004100), 0x2dca, 0x0, 0x0) memfd_create(&(0x7f0000000000)='/:GPL\x00', 0x2) 17:48:08 executing program 7: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140), 0x4) fchdir(r0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) sync() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x800, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x4010) ftruncate(r2, 0x0) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001640)='/dev/sequencer\x00', 0x82001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x2, 0x1f, 0x10ad, 'queue1\x00', 0x7ff}) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000040)="112f980ab26bf05c66", 0x9}], 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0x13, r0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x5, 0x12) lseek(r0, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) syz_open_procfs(r1, &(0x7f00000001c0)='net/ip_tables_targets\x00') 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(r1, 0x9) sched_getscheduler(r3) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:48:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x6}, 0xf) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x400080, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) 17:48:08 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) msync(&(0x7f000000f000/0x4000)=nil, 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f0000001280), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:48:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0x5, 0x5, &(0x7f0000000040)="cd8f6b5fa8d967f6940b8553689b786e314d2a89d88c5bfee921617f637a69138f10148b251b9cc77706de83a2", 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x408100, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'dummy0\x00', 0x800}) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0e00000003010100000000de0000000000000000042b0073000c00ebffe04000025347be07f1991a59f7d6e65db3690c5165119d46ca3721ff07ebd16e06ed54bfc06dfbcac99b9caf452b6c354096ce7a1e9f6f68efeec377d4e9b2797d9e7198a2728c7fc1028ac74db4c7855a8911126964943be11597e838ee7e8c3de84783f62294a1193667dd55aacb478342a413ef3518215e13"], 0x24}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x200, 0x6, 0x101}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={"73723100000000000000000000408000", 0x80000000}) 17:48:12 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {r1, r2/1000+10000}}) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000140)) 17:48:12 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374656d2e00432f058fbdb3f5a55e347cc92235e071848d91693a0713751fe3ea792e056b815766279ab5924ffd52e49211a9095d0c507a4b373dc1df9456af98b090d36b77e10aa90a7cccb6ba0ebb222acd2131a64cafbec6899f65359f9c66ccaf7a9ebb"], &(0x7f0000000140)=""/83, 0x53) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:48:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000000)=0x6, 0x4) 17:48:12 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) write$evdev(r3, &(0x7f0000000000)=[{}], 0x18) fadvise64(r3, 0x0, 0x0, 0x4) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = gettid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000440)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000400)={@local, 0x69, r5}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = getpgrp(0xffffffffffffffff) flock(r1, 0x1) rt_sigqueueinfo(r8, 0x30, &(0x7f0000000240)={0x29, 0x0, 0x7, 0xb48}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000480)) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) ppoll(&(0x7f0000000040), 0x20000000000001c0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000000)={0x242}, 0x16b) 17:48:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) lstat(&(0x7f0000002b80)='./bus\x00', &(0x7f0000002bc0)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x7, 0x8000) sysfs$3(0x3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RRENAME(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0x5, 0x5, &(0x7f0000000040)="cd8f6b5fa8d967f6940b8553689b786e314d2a89d88c5bfee921617f637a69138f10148b251b9cc77706de83a2", 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x408100, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'dummy0\x00', 0x800}) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0e00000003010100000000de0000000000000000042b0073000c00ebffe04000025347be07f1991a59f7d6e65db3690c5165119d46ca3721ff07ebd16e06ed54bfc06dfbcac99b9caf452b6c354096ce7a1e9f6f68efeec377d4e9b2797d9e7198a2728c7fc1028ac74db4c7855a8911126964943be11597e838ee7e8c3de84783f62294a1193667dd55aacb478342a413ef3518215e13"], 0x24}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x200, 0x6, 0x101}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={"73723100000000000000000000408000", 0x80000000}) 17:48:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfff, &(0x7f0000000280)="0a5cc80500315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x432040, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a0009000000fffcffffffffffffff00ff7e280000001100ffffba16a0aa1c00a3d6ebea8653b1cc010000000ac47b6268e3966cf055d90f15a1", 0x4c}], 0x1}, 0x0) 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x107f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"74750300000000002200", &(0x7f0000000080)=@ethtool_cmd={0xa}}) 17:48:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) timerfd_settime(r0, 0x20000001, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000300)="a5ee6c86c6a3dacc10a9318d4f1590b1ce6b45a1c22af55b3d5cbdef845d8f34791f5625a772611fb8cd479ac0a37372a844eda4569a9587063ff4a0ada543624031dccdb551f30b8816d861e00b08907239a48cafd288a971ab042e162bb0c7d61f29c30e6fa37ec2fc248f15fbf42f13093ee914bb76efab71c249e6467fc36e408d2a03ba99173f774df2cb8f8486ff9f23005627c912b60cc97a92ac901b67c03efbc6d0c08aad2a27af361f4aae69ddf419c67fa866a0f64fd6df6ac83e107b8909b7e29d3ad9eb32ccfd28803633b542ba99f72da76edc408f5b9e649a6ef16bee67d4db", 0xe7, 0x4000000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x7, 0x7fffe) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'ip6gre0\x00'}) sendto$packet(r0, &(0x7f0000000200)="a5a57cfcfbcad17d6e898f7baf9f35e976e308b18c6c555690924a637458e3571b9d527b82c5abd80570b9bcbab211b1843b135d5a7efb13a340fead5ad686bbd915d49499b9dd9753bebba12463db5eb1753d573a15a165154beea0d3837dd60b87e11626fa2157d4a2e4bd655805f1095d2c7e9e94cc050000007c3d0e3cf546278c0d10527ec16ab4ba550492e97ddaa84aee5a5d855a4f97c274be7a0dadd5accc107bf96a49a801838da8e7b63b6bbdb06f56beb5fd0d848d49efd03315d30e6118411241b6ff7f00007148e96fe96f38819991b83d13b67bf66b9f905627e6b1314819317f4ef185da836c", 0xee, 0x0, 0x0, 0x20c) [ 86.114112] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 86.131004] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/246, 0xf6) 17:48:12 executing program 3: connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) unshare(0x24020400) poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5f, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) bind$packet(r0, &(0x7f0000000380)={0x11, 0x1f, r1, 0x1, 0x6, 0x6, @random="dbacbb14df82"}, 0x14) [ 86.166901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.177837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.201554] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 86.213632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.222751] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 86.242057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.250250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.258170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.266208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.278144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.289314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 86.309739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 17:48:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RREADDIR(r1, &(0x7f0000000040)={0xc5, 0x29, 0x2, {0x4, [{{0x10, 0x1, 0x1}, 0x2, 0x8, 0x7, './file0'}, {{0x25, 0x3}, 0x81, 0x101, 0x24c, './file0'}, {{0x0, 0x40000003, 0x1}, 0x100, 0x0, 0x7, './file0'}, {{0x2, 0x3, 0x6}, 0x10000000000000, 0x36e9be7b, 0x7, './file0'}, {{0x8, 0x0, 0x3}, 0x44, 0x2, 0x7, './file0'}, {{0x0, 0x4, 0x1}, 0x1000000, 0x3ff, 0x7, './file0'}]}}, 0xc5) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0x800200009, &(0x7f0000651000)=""/240, &(0x7f00000001c0)=0xf0) 17:48:12 executing program 6: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00040000c7c171932822d9f015ea81451cefab9273f23e616b49765e98cc732e515ab76340a964be27e9e278ad86742eb739a9e5cbe5f7f34633e30a067ca14502cbda87a5f48c671916a76abb3824b63609b4e1cf520c083cf349f2726eeca6b211429a9c69b8d12526083c705127a2782a3de6fe8f534db7242c433f7cb86f366ccfacec27711b1d2d656832d0d10d81e88df6015277d030fe48cefc3a5cb26def64fe8e05a64ad942b92bb6b5bb2d5417902a2d7b089f2defcbb1230200000091c8c090f06d54267447a95035970c4138dc341b8000a3fbdf4c228762f5b539a19c"]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x4000}, {r0, 0x1002}], 0x2, &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000140)={0x100}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 17:48:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendfile(r0, r0, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], 0x12) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x4e21, @loopback}}}, 0x88) 17:48:13 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000584000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x3) write(r0, &(0x7f0000000000)="685180b54c0ac45d79094112bb8e51e105604b8c5c7aec9f3cd38238dfaa742f9efd92a1dbe6d5f04a99fbfe8537f3535d370003b5cb0ad00d760ed765a8e9680dd1d391961e3999cb20ce41951785e2fe0837b18f46e34ff2465d153785098c470ab7919287c22562872f90b915a8b1af0f2fdca4cfebc5", 0x78) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchmod(r0, 0x1) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) 17:48:13 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000180)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@local, @local, r1}, 0xc) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x1b, 0x7, 0x6) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000200)={0xfff, 0x65, 0x800, 0x5}, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:48:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x5) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:48:13 executing program 6: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x28005) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r3}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x5, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xffffff82) 17:48:13 executing program 2: munmap(&(0x7f000000b000/0x4000)=nil, 0x4000) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x80}, {r0, 0x4000}, {r0, 0x8000}, {r0, 0x8000}, {r0, 0x3}, {r0, 0x4105}, {r0, 0x100}], 0x7, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={0x1}, 0x8) 17:48:13 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:13 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702f8cfb7a3101cff1f08354452bdd427dd5f34a5d4a37c0e7770a632cceee40b1a7af092e46bf03175fe497f6ae27677cf36fb557cae1e0374708666947be515c9f8b121c05e0f96d5afc6e6cd59e87aff08ddb417c7cba22a253201921e025551518eeb59ecbb7bf7f3ba2ea7e11335ef0fdcbf6fc3d6352e3da554bf6016787bc9eb5c2d31df7b3db8190f01f4ba20eaa15", 0x1ff) 17:48:13 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="dd3614000000000005000000b5da09d9bffd3cd93db3cc0f83fc4823fcf5fd8aea58a4d0977c76c74afd9c7d277c89e20388fcd149a199140a56372708b0a52948c95e3209205f0f65bf0101a14540ea4c004953b8d238eab078156eba755fd10e8ffad80881b0a7a81c176f387c1d6c6e7ff9be4a34de98884d934be142d6f2f5f1e38188275fe6"], 0x88) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x80, 0x4, 0x0, 0x80000001, 0x1ff}) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) [ 86.941170] mmap: syz-executor2 (6663) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 86.947517] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 17:48:13 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:13 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000400)=0x6b65a878, 0x4) getsockname(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x3, 0x1) r2 = userfaultfd(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000009ff4)) poll(&(0x7f0000600000)=[{r3}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x2, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) 17:48:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) sendfile(r0, r0, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], 0x12) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x4e21, @loopback}}}, 0x88) 17:48:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) listen(r0, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x98) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000280)) mq_timedsend(r2, &(0x7f0000000180)="16901e198db198c5211b6640ce73b68aea9bd09c31a67bf136c9d912fa1381502d4722ae15514166859be7e9d6debdad2f4fd172c594183539f3db2ec2ff4b1f004ba4c7622f97851fbab4c4a1a1ab5b2c61975486207abb552ef68474ab52e00a7553c0eff56c43788ef5a1161b0d7a994fa4062ac81d3d672707197883d077de3048db2dda8a7e3dca41b9e39a8964922d057398f6b2bfe754613c47ce83c28552272f7033980434a33ac42eb972ba7a52ede166e17c5f18a8686646b20d89d8fac9929acd8c52df1e436d6572b01cb1f91aeb868208db579c00f0ac496f9802c0729448a7e40a313663bb9c0ebbf60d6b6ede0a61", 0xf6, 0x8, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000080)={0xf, 0x7, {0x53, 0x9, 0x8, {0x585a, 0x1}, {0x7, 0x5}, @cond=[{0x2, 0x1ff, 0x7, 0x50000, 0x3, 0x421a0eb6}, {0xfffffffffffffff7, 0x2, 0xffffffff, 0xfff, 0xffffffff00000001, 0x7fff}]}, {0x55, 0x3423, 0x5, {0x3, 0x2}, {0x3, 0x3}, @rumble={0xffff, 0x4}}}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) 17:48:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) r2 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={"617164647030005d5887a21a26609000", r1}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="450000000200000000000036d644d8a62b719262", 0x14, 0x0, 0x0, 0x0) [ 86.953518] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. [ 86.955907] binder: 6656:6665 unknown command 1024 [ 86.955915] binder: 6656:6665 ioctl c0306201 204edfd0 returned -22 17:48:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00040000c7c171932822d9f015ea81451cefab9273f23e616b49765e98cc732e515ab76340a964be27e9e278ad86742eb739a9e5cbe5f7f34633e30a067ca14502cbda87a5f48c671916a76abb3824b63609b4e1cf520c083cf349f2726eeca6b211429a9c69b8d12526083c705127a2782a3de6fe8f534db7242c433f7cb86f366ccfacec27711b1d2d656832d0d10d81e88df6015277d030fe48cefc3a5cb26def64fe8e05a64ad942b92bb6b5bb2d5417902a2d7b089f2defcbb1230200000091c8c090f06d54267447a95035970c4138dc341b8000a3fbdf4c228762f5b539a19c"]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x4000}, {r0, 0x1002}], 0x2, &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000140)={0x100}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 17:48:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x4000000) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0x1) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000200)=""/8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @broadcast}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x2, {0x2, 0x4e23, @multicast2}, 'bcsf0\x00'}) r3 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'irlan0\x00', 0x1}, 0x25d) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) write$P9_RREAD(r3, &(0x7f0000000180)={0x64, 0x75, 0x1, {0x59, "5d1953eb890840b6da45d8afa0dbbb4ef33eb3559823e3b537a7ae987f6166b32b04ed055b7dd0359e796922d962b5538c349afc8924c6e0c9a309f60ec225a6ca11d586566e20c3653c5f9d400c3a3eb1aba4af2b20b83e31"}}, 0x64) write$uinput_user_dev(r3, &(0x7f0000000bc0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x83]}, 0x45c) 17:48:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:14 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x80000000) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="0b01"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 17:48:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@local, @empty, 0x0}, &(0x7f0000000380)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bpq0\x00', r1}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10321, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000000000000000020000000a0000000000", @ANYRES32=r2, @ANYBLOB="140006000000000066000000000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:48:14 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fdatasync(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000006c0)={@mcast2, 0x0}, &(0x7f0000000700)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000c00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002d00)={0x0, @multicast1}, &(0x7f0000002d40)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002e40)={0x0, @broadcast, @rand_addr}, &(0x7f0000002e80)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @broadcast}, &(0x7f0000002f00)=0xc) getpeername$packet(r0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f80)=0x14) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000a80)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002fc0)={'veth0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003040)=0x14) getpeername$packet(r1, &(0x7f0000003780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000037c0)=0x14) getsockname$packet(r0, &(0x7f0000003800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003840)=0x14) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000c40)={0x90, 0xffffffffffffffda, 0x6, {0x3, 0x3, 0x815, 0x1, 0x8b, 0xc9, {0x4, 0x3, 0x400, 0xb79a, 0x1, 0x20, 0x8, 0xfffffffffffffffa, 0x24000000, 0x8, 0xb8b, r10, r21, 0x100000000, 0x100000001}}}, 0x90) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003f00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003880)={0x634, r2, 0x902, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x228, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1fcd}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x208, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xfffffffffffffffe, 0x1, 0x3f, 0x1f}, {0x9, 0x1, 0xffffffffffffe713, 0x8}, {0x5, 0x0, 0x9, 0x8}, {0x1800, 0x240, 0x5, 0xc253}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe426}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6673}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e90}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff17e}}, {0x8}}}]}}]}, 0x634}, 0x1, 0x0, 0x0, 0x4000000}, 0x4051) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="65020000732e6e65742f72745f6163637400"], &(0x7f0000000140)=""/161, 0xa1) 17:48:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x8) sendto$inet6(r1, &(0x7f0000000000), 0xffffffffffffff7a, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) accept4(r2, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) 17:48:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="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", 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x1000) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) [ 87.737815] binder: BINDER_SET_CONTEXT_MGR already set [ 87.743141] binder: 6656:6688 ioctl 40046207 0 returned -16 [ 87.749455] binder: 6656:6718 unknown command 1024 [ 87.754407] binder: 6656:6718 ioctl c0306201 204edfd0 returned -22 17:48:14 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00040000c7c171932822d9f015ea81451cefab9273f23e616b49765e98cc732e515ab76340a964be27e9e278ad86742eb739a9e5cbe5f7f34633e30a067ca14502cbda87a5f48c671916a76abb3824b63609b4e1cf520c083cf349f2726eeca6b211429a9c69b8d12526083c705127a2782a3de6fe8f534db7242c433f7cb86f366ccfacec27711b1d2d656832d0d10d81e88df6015277d030fe48cefc3a5cb26def64fe8e05a64ad942b92bb6b5bb2d5417902a2d7b089f2defcbb1230200000091c8c090f06d54267447a95035970c4138dc341b8000a3fbdf4c228762f5b539a19c"]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x4000}, {r0, 0x1002}], 0x2, &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000140)={0x100}, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 87.781081] binder: 6722:6727 unknown command 1024 17:48:14 executing program 1: unshare(0x8000400) kexec_load(0x400, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="c0e70963f805a522f237cca44f06c1dd31b60ae1c6d48f4cac65e008d86326b1d7cf20d0edb742a4119a59049208e669c10748c77f49711ac02b3790197eedad2bb5651095dc697b778edb21d1f424f673e38b054fa164ff977a44588617a3d0b2cf4e03963bd4ed348031", 0x6b, 0x8}, {&(0x7f0000000180)="8ebbe2fd11e1f6e6d3a41e4f06efe5c5468c7c3f55b504af12f8b0bd38ecf6c6135571934af25d6e11128c96b5e03526251353a2ff06c758084285bce1508306fdfb73af2e70ca7fefc903befe6c6df2b210c83548d15a6b1646d70993ff0a91d9698f1f40201ab8ba09ce74f3bf496d2d8f490379453ce48e77ae64ad78cf", 0x7f, 0x10000, 0xffffffff}, {&(0x7f0000000200)="3f171eabde0165566b38d572f213a4f13b9a5bc14231ae2dd90fbde5cb3fc4e790aa23c38dc9682a7f421ca15612accb984eb720ed751f451c1e325181b509f133dd5a133766f935528d0293c11a0f5f333557acc13233809fada8ffb22f0cc32b9c2f81dfd97efdd237ca88d55d0f2eb6078a15985122821c0bec4bc7217967965a55cc0468887bbf32726c0d17f71b08466529541770c9272be6d1b31d3072f3671f80d0ec9bca9022688cc82b56391485605b5a259267969703fd746f8f0bac1a9d474fb128447ceee77cc4149c75", 0xd0, 0x7f, 0xbd}, {&(0x7f0000000080)="4c72647149e85f39e82d092b027c3381468212cce53dff16719a8972518fc0dac01c73bbe7e77cb3b67a945e3c2410ea119062b4df185d654c6d9a", 0x3b, 0x2, 0x1}], 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x420200, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RCLUNK(r1, &(0x7f00000003c0)={0x7, 0x79, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000140)}}], 0x1, 0x0) 17:48:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:14 executing program 3: r0 = userfaultfd(0x0) unshare(0x600) r1 = fcntl$dupfd(r0, 0x0, r0) fchmod(r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x80000000) 17:48:14 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fdatasync(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000006c0)={@mcast2, 0x0}, &(0x7f0000000700)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000c00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002d00)={0x0, @multicast1}, &(0x7f0000002d40)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002e40)={0x0, @broadcast, @rand_addr}, &(0x7f0000002e80)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @broadcast}, &(0x7f0000002f00)=0xc) getpeername$packet(r0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002f80)=0x14) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000a80)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002fc0)={'veth0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003040)=0x14) getpeername$packet(r1, &(0x7f0000003780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000037c0)=0x14) getsockname$packet(r0, &(0x7f0000003800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003840)=0x14) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000c40)={0x90, 0xffffffffffffffda, 0x6, {0x3, 0x3, 0x815, 0x1, 0x8b, 0xc9, {0x4, 0x3, 0x400, 0xb79a, 0x1, 0x20, 0x8, 0xfffffffffffffffa, 0x24000000, 0x8, 0xb8b, r10, r21, 0x100000000, 0x100000001}}}, 0x90) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003f00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000003880)={0x634, r2, 0x902, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x228, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1fcd}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x208, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xfffffffffffffffe, 0x1, 0x3f, 0x1f}, {0x9, 0x1, 0xffffffffffffe713, 0x8}, {0x5, 0x0, 0x9, 0x8}, {0x1800, 0x240, 0x5, 0xc253}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe426}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6673}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e90}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff17e}}, {0x8}}}]}}]}, 0x634}, 0x1, 0x0, 0x0, 0x4000000}, 0x4051) fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="65020000732e6e65742f72745f6163637400"], &(0x7f0000000140)=""/161, 0xa1) [ 87.789925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6735 comm=syz-executor1 17:48:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:14 executing program 5: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000, 0x0) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x3, {0xa, 0x4e22, 0x986, @remote, 0x10}}}, 0x32) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xb, &(0x7f0000000000), &(0x7f0000001ac0)=0x4) shutdown(r1, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400100) 17:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 87.797700] binder: send failed reply for transaction 5 to 6656:6665 [ 87.826215] binder: BINDER_SET_CONTEXT_MGR already set [ 87.826223] binder: 6744:6746 ioctl 40046207 0 returned -16 [ 87.829532] binder: 6744:6746 unknown command 1024 [ 87.829540] binder: 6744:6746 ioctl c0306201 204edfd0 returned -22 [ 87.882604] binder: undelivered TRANSACTION_ERROR: 29189 [ 87.958116] binder: 6722:6727 ioctl c0306201 204edfd0 returned -22 17:48:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f13a5a10cf9677596ce7761105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2bb42af9246985432c372d8c3f7484fb6dfdf47690d3d8aa7cca48c70d4948da27a4d0ffbcb7c45af39bfb20eb1f07921ecb9437cd67a19010f35d27641fa72d0fc9f032f4d9d899ee1732adef346b6fa980ea31173fc8793dc49e512cac9e4e7e5ad81301b5dcfdbdaa7a89755fb04c520292659576c2fac2022cb13162ebf5fe9b1c7623cc56f837bd67b6953ba10cac9a54f5872af891930ab666d09492c1017e842a364b2d40697e48a955328081d627cb6560a972b55e8106c2b0f0000bf5d23d5a33709d8dac6f3e42cfef662e6") setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x40, {{0xa, 0x4e24, 0x3, @remote, 0x39}}, {{0xa, 0x4e20, 0x7fffffff, @loopback, 0x4}}}, 0x108) sendfile(r0, r2, &(0x7f0000000000)=0x3, 0x800) 17:48:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000002c0)}, 0x3ea) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000000140)}}, {{&(0x7f00000018c0)=@ax25={0x3, {"c4f0140f49def4"}}, 0x80, &(0x7f0000002f80)}}], 0x400000000000035, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f00000002c0)={{0x2, 0x9}, 'port0\x00', 0x49, 0x10802, 0x80000000, 0xfffffffffffffff9, 0x6, 0xd861, 0x9, 0x0, 0x7, 0x3}) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) timer_create(0x7, &(0x7f0000000580)={0x0, 0x1c, 0x2, @thr={&(0x7f00000003c0)="6fc3054415d4a36af6a97d4886a95b66104fbdadfe28ebe8a509a9382133eb3099dd85f20fcbc79a362885941b9907435ae6a7d12d08e5f408ab36a49770c01c4f5247aca0a53d2b0a919516b39b197e24de2f594ce595cb33012e9a5e99419bfa529ab7ca886579083b1b913231963ec5bc6e4e7d88f14cba550cfa94f8db3dac760af0865337b6671c8c12d73c7e921370629ea638a352ff2df6252dfe179b", &(0x7f0000000480)="108d1d7c9ea4c96be8e49ebf734b5b4ad297285b23742b93404ed9c31fd7566cb3afc21f50e547e47c7d382a002776b916ba5a4fa0d136682a04e4f58ba9a8566df7052a9dbd5095bc258143368cc1410acee65838897493b18f758b6b208ad4e7caf71e1217d736c90c5ca31701efe64f45fd1c3c37a99420f875db869ba7d54a88f6f75fef6ed9c0490902146cf6e1a14ac9d1e2e82819f920129bdb1e8144f1fb571aafa2c0ed78bd8a78df2fdc953cc551e29f0dc34d022301b0ffb8f6c7428cfd825a577a23e0c024e2524735d5da04d5eb8572f77bc499129ca9ca591ab31f9a12d586863b0d0fea6305"}}, &(0x7f00000005c0)) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r5, 0x29, 0xff, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x83, "c2bfec03f86a6bb9fafd7178105e073998c5c36362dda46a78f3976f019b965923fc1575765684af37b392c7a906640b045118f0cefeadeb49f28f897e46af8a1232173aa95478740998ec6ca3fea583c77475f13d4a5f43e7ba9e72f54bafb91953c40c5fd8b93a18c35ce1bb0dbf64510c487399e17598b3afd01fc47e8a62ed6887"}, &(0x7f0000000180)=0xa7) 17:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:48:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1, 0x32, r0, 0x80000000002e) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000), &(0x7f0000000080)=0x1e) close(r3) dup3(r1, r2, 0x0) ioctl$void(r2, 0xc0045c77) 17:48:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x59, &(0x7f0000000300), 0x2}}, {{0x0, 0xfffffffffffffd38, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2b9, 0x0) fcntl$dupfd(r0, 0x406, r0) 17:48:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") timer_create(0x0, &(0x7f0000000600)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000540), &(0x7f00000005c0)}}, &(0x7f0000000640)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x8, 0x52, "72568fd87db9e2cf28bbfdd58a4b519bfed816a4635ac49a10b07a17b9deb85c7d0c3fe189878aed21c40e5d6f14149200c51396f10b4ba721a19874cfe8dc4b2f14b134c18959152c50d026b42a2faa969b"}) timer_getoverrun(0x0) 17:48:15 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x65) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090417feb1ae7aa77cf40000ff3f08000000450001070000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000040)={'system_u:object_r:usbmon_device_t:s0', 0x20, 'system_u:object_r:unconfined_exec_t:s0', 0x20, 0x0, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x7f) 17:48:15 executing program 4: timer_create(0x3, &(0x7f00000000c0)={0x0, 0xf, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000040)}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:48:15 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) r0 = gettid() setpriority(0x0, r0, 0x4) [ 88.575104] binder: release 6722:6750 transaction 8 out, still active 17:48:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)="78f48f9760ad568138b8bc2666cfbe4f8bca29ed8dce6884335f9adb88761e40676df13fdd6f7259b63da8faf39c5282826c7d2645948914824c6b9535c5dccd9f9487ad512457e8d4880e2c03e7", 0x4e, 0x4000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="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") setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000040)={0x40, {{0xa, 0x4e24, 0x3, @remote, 0x39}}, {{0xa, 0x4e20, 0x7fffffff, @loopback, 0x4}}}, 0x108) sendfile(r0, r2, &(0x7f0000000000)=0x3, 0x800) 17:48:15 executing program 2: r0 = getpgid(0xffffffffffffffff) set_tid_address(&(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='oom_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/81) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x80a4, &(0x7f00000001c0)="cd3a29cb11e4d012e9044b9cf87132f6659552e375bdd31cdc21a63ea19badb6d84bcb8dc4dc312793be6ae2c44e05b65d409074b95aec9bb45535cd") sync() write$cgroup_pid(r1, &(0x7f00000006c0), 0x1) 17:48:15 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='loginuid\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) pwrite64(r1, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000000c0)=0x14) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400001) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) [ 88.666646] binder: release 6744:6746 transaction 7 out, still active [ 88.699501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:48:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) getpeername(r0, &(0x7f0000000040)=@ethernet={0x0, @dev}, &(0x7f00000000c0)=0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) close(r0) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: pread64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) [ 88.746532] binder: send failed reply for transaction 7, target dead 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400001) 17:48:15 executing program 2: r0 = getpgid(0xffffffffffffffff) set_tid_address(&(0x7f0000000040)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='oom_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/81) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x80a4, &(0x7f00000001c0)="cd3a29cb11e4d012e9044b9cf87132f6659552e375bdd31cdc21a63ea19badb6d84bcb8dc4dc312793be6ae2c44e05b65d409074b95aec9bb45535cd") sync() write$cgroup_pid(r1, &(0x7f00000006c0), 0x1) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0xf0, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 17:48:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @loopback}, @RTA_MARK={0x8}]}, 0x84}}, 0x0) 17:48:15 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) creat(&(0x7f00000000c0)='./file0\x00', 0x65) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090417feb1ae7aa77cf40000ff3f08000000450001070000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000040)={'system_u:object_r:usbmon_device_t:s0', 0x20, 'system_u:object_r:unconfined_exec_t:s0', 0x20, 0x0, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x7f) 17:48:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/232) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 88.746539] binder: send failed reply for transaction 8, target dead [ 88.823507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0xf0, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000400)='net/icmp\x00') pread64(r1, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000000)) dup3(r1, r1, 0x80000) 17:48:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) getpeername(r0, &(0x7f0000000040)=@ethernet={0x0, @dev}, &(0x7f00000000c0)=0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) close(r0) 17:48:15 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x800000018, &(0x7f0000000040)=0x503, 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x9, @loopback, 0x8}, {0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x21}, 0xe3}, 0x7, [0xdc7, 0x5, 0x5, 0x1ff, 0x81, 0xbbd2, 0x59df9c83, 0x2000000]}, 0x5c) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001480)="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", 0x4c9}], 0x1}, 0x8000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000300)={@remote, @multicast1}, &(0x7f0000000340)=0xc) ioctl(r0, 0x8916, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="e694446313bf3fbb7da9fb", 0xb}], 0x1, &(0x7f0000000300)}, 0x0) 17:48:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @mcast1}]}, 0x20) getrlimit(0xf, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000000), 0x2a7, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0xffffffffffffffc1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400001) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0xf0, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 88.878740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:48:15 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000380)=[{0xfa55, 0x7, 0x10001, 0x7fffffff, @time={0x77359400}, {0x7, 0x3}, {0x3, 0x7}, @queue={0x1, {0x200, 0x6}}}, {0x3, 0x2000000000000000, 0x5, 0x8, @tick=0x8, {0x4, 0x80}, {0x2}, @addr={0x1f, 0xfffffffffffff800}}, {0x53569df4, 0x1f73, 0x8, 0x4, @tick=0x1000, {0x52}, {0x25a, 0x1a14}, @raw32={[0x8001, 0x2b7, 0x5]}}, {0x0, 0x40, 0x2, 0x9, @time={0x0, 0x1c9c380}, {0x4000000000000000, 0x8}, {0x0, 0x1}, @ext={0x0, &(0x7f0000000000)="ae5bde1413bd44e4478652d0c3ac440d6a6dbccb6dcaa8ffd3d4c38004e26dc54714656bc3dd91377253962efe77a8fcc89d04"}}, {0x5, 0x3, 0x6, 0x7, @tick=0x4, {0x17, 0x3}, {0x1, 0x3688}, @note={0x5, 0x20b6, 0xc27, 0x4, 0x7fff}}, {0x1, 0x7, 0xffffffff00000000, 0x1, @time={0x77359400}, {0x80, 0x5}, {0x2, 0x7}, @time=@time={0x0, 0x1c9c380}}, {0x6, 0x15, 0x5, 0x2, @time, {0x81, 0x5ab2}, {0x8, 0x5}, @ext={0x0, &(0x7f0000000280)="bc9dd970a3070ceb838c2dcfc32cc42b6dd574c08bfa83b4f28a465923d250771f236095e735d178dc2202ad55fa7d8ceeff12ca67398a52b9631413cc1c894b93907c80137db24b65e019ebbe6128bfd12a1904350b1223a899b83f630418de94dac54edb6462c1a98a38f106fe515e660dc8c69c3dda256a9261cb2880475c58a43603812b7b8701de96bd905ec16027dc0ec400c0cdc1e2ff4b3895fa00a66eaeacd981a702511bb40565223347f8ac7d9aeac42f1f19156fbdd549620c388e20e79358d1b069c23c0dc27d6816ba75d0f201814fc78e797e8320bde2d8afe6bd6a"}}], 0x1000002b4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x0, 0x3, {0xffffffffffffffff, 0x0, 0x1ba419b2, 0x2}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400001) 17:48:15 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x22) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x8, {{0xa, 0x4e21, 0x7fff, @loopback, 0x4}}}, 0x88) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x401, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000100)='io\x00') ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000240)="3929202b1bcc1a9ecae884551ed00128b337375a75bde42dce14a07ba7ba188fefec479df2e0dce40cd83e04803508a7af7917234c18d40251cd12e591c06c39a49bf22482c4698e2599394572e5fb648885c4e4c96f6261b5e6e2aa1973217eceb820f554074b9c3b5449cb8eefea24104dd49f2c4136a3f58b995c6385d34959888aa7edd07b87d4bd0f43cc73b0f1e6caeb36") pread64(r2, &(0x7f0000000080), 0x0, 0x0) 17:48:15 executing program 0: gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000380)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000400)='net/icmp\x00') pread64(r1, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000000)) dup3(r1, r1, 0x80000) 17:48:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000dc5f98)) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) sendto(r1, &(0x7f0000000100)="61c7357fd7691c7f7f3bb3eca31aeab245843b7d1e3a26e456fcef3be1f5b089d4e21bd9378847fa8c4aff2ee18bdcd0eb36037fa61f0f0cc7cdaf2867e3488f96e844cd4b61658f319624a7e1f032c607e2264dc328cacd6c533d9dac24817d6f9f5554fa0ab55070b5e036c71322c8345063354588eab4892e0d83c0f402919c045eab9f56d49d1fe76f68a1fa1febf999f15d9b6341719d75e2b0e0885fa0bddf4971b3d74cf429276554005b877732759d7cb3aed2a9ba46", 0xba, 0x80, &(0x7f0000000300)=@xdp={0x2c, 0x5, r2, 0x20}, 0x80) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) socket$nl_xfrm(0x10, 0x3, 0x6) mq_getsetattr(r0, &(0x7f0000000380)={0x1915, 0x0, 0xfffffffffffffdb5, 0x80000001, 0x5, 0x1, 0x10, 0xffffffffffffffff}, &(0x7f00000003c0)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x80000000000004) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000440)={0x3f, 0x9, 0x200}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'teql0\x00', r2}) set_tid_address(&(0x7f00000000c0)) 17:48:15 executing program 3: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x78) pread64(r1, &(0x7f0000000080), 0x0, 0x0) 17:48:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={"76657468300000000000000000000001", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x21, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0xa, 0x240000000000, {0x57, 0x2, 0x6, {0x6, 0x62f}, {0x1, 0x8}, @period={0x5d, 0x2, 0x3, 0x6, 0x1, {0x7fffffff, 0x3, 0x6, 0x5}, 0x1, &(0x7f00000000c0)=[0xed]}}, {0x52, 0x1, 0x9, {0x6, 0x4}, {0x3, 0x1}, @ramp={0x1ff, 0x6, {0x0, 0x2, 0x40, 0xe99}}}}) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x12) listen(r0, 0x9) 17:48:15 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1, 0x0, 0x5, 0x1, 0x1}) 17:48:15 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000cf0f50)={{0x80}, 'port0\x00', 0xbf, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000a30000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x79, 0x10000a}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x54440, 0x0) dup3(r1, r0, 0x0) 17:48:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="3100000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000180)={@empty, @broadcast}, &(0x7f0000000240)=0xc) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) sync() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) prctl$setptracer(0x59616d61, r3) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000040), 0xbf, 0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) fcntl$dupfd(r0, 0x406, r0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x8a, 0xcc8, 0x9, 0xb31, 0x6, 0x4}) r1 = getuid() getgroups(0x5, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) getgid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6f, &(0x7f00000003c0)=[r2]) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90, 0x0, 0x8, {0x2, 0x1, 0x100000000, 0x8, 0x4ca, 0x7, {0x4, 0x6, 0x3ff, 0x400000, 0x2, 0xffff, 0x80000000, 0x1, 0x6, 0x3, 0x4, r1, 0x0, 0x6, 0x1}}}, 0x90) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1000000000000016, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) 17:48:15 executing program 4: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) 17:48:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000080)=']vboxnet0keyringvmnet0@{em1user$wlan1md5sum\x00', 0x2c, 0x2) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x80fd01) 17:48:15 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x3}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ftruncate(r3, 0x10000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000000), &(0x7f0000000080)=0x1e) close(r4) dup3(r1, r2, 0x0) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', "2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600"}, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600", 0xbb, 0x3) pread64(r0, &(0x7f0000000080), 0x0, 0x0) getsockopt(r0, 0x2, 0x8001, &(0x7f0000000380)=""/148, &(0x7f0000000200)=0x94) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:48:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x81}, 0x14) lseek(r0, 0x1, 0x1) 17:48:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000080)=']vboxnet0keyringvmnet0@{em1user$wlan1md5sum\x00', 0x2c, 0x2) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x80fd01) 17:48:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x807fb) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x12000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e21, 0x5, @ipv4={[], [], @rand_addr=0x8}, 0xfff}, {0xa, 0x4e21, 0xad01, @mcast1, 0x2}, 0x7, [0x3, 0x666ba31, 0x15d, 0x7, 0x2a1, 0x81, 0x1f, 0x2]}, 0x5c) getsockopt$inet6_int(r2, 0x6, 0x5, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000140)={0x5, 0x1, 0x4, 0x2, 0x81}) close(r1) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x600) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000002c0)=""/93) 17:48:15 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x3}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ftruncate(r3, 0x10000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000000), &(0x7f0000000080)=0x1e) close(r4) dup3(r1, r2, 0x0) [ 89.289632] blk_update_request: 120 callbacks suppressed [ 89.289639] blk_update_request: I/O error, dev loop0, sector 5120 [ 89.301536] blk_update_request: I/O error, dev loop0, sector 5375 17:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14000000000000000000000000", 0x39}], 0x1) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x7ff) write$eventfd(r1, &(0x7f0000000080)=0xfffffffffffffffa, 0x8) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) listen(r0, 0x413) 17:48:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f3d09876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c421ed4252916a0dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517cdf5276294339315"], 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x100000000080) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x41cb, 0xffffffffffffffff}) 17:48:15 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) 17:48:15 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADLINK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="96c377636148452a4dba0cb94c00000030"], 0x5) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x1, 0x2, 0x6}}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x2000000000a, 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140), 0x0, 0xfffffffffffffff9) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x8}, 0xf) dup3(r3, r2, 0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18, 0x73, 0x1, {{0x4, 0x4, 0x7}, 0xffffffff00000001}}, 0x18) 17:48:15 executing program 5: r0 = memfd_create(&(0x7f0000000000)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0xfff, 0x1, 0x94, &(0x7f0000000080)="d16aa3d44a58daa9376e945c96b4d6e4a336b7a2a7a0e5a3aa79dd3c31f7e20d2cf58ee7cf47495c926ec87f73a8b68641494a7f3bd69905449b368f161da7380772a5c3ec0c9695382fc5100f0154c6e4f255e90b4a67683355ef6a3ec619ba9b37b28ecd10e368fbec4a3bed820d4e5ae731c84aaaf9f9095e0f84e784251d60eb9d50aa0318e087d20019e7b80588a3f62880"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0, &(0x7f0000000880)) 17:48:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000240)='./bus\x00', 0x1d1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = geteuid() ioprio_get$uid(0x3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x76, 0x9}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0xff, 0x0, 0x0, 0x20, 0x2}) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'bcsh0\x00', 0x2}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='Uangle\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x68) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:15 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) listen(r0, 0x413) 17:48:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @dev={0xac, 0x14, 0x14, 0x20}}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181002, 0x4) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000000), 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000000)=""/134, &(0x7f00000000c0)=0x86) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:15 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x100) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)=0x9) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6fa}) 17:48:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$inet(0x10, 0x3, 0xc) 17:48:15 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:15 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:16 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) 17:48:16 executing program 3: getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x410800) getdents(r1, &(0x7f00000000c0)=""/142, 0x8e) r2 = getpgrp(r0) r3 = syz_open_procfs(r2, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r3, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000000)) 17:48:16 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x69aa56d1918c76bf, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f000000cfe4), 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000290000004df7aace4100000000000000"], 0x18}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bcsh0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, r2}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x141002, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x14ec) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x50080) 17:48:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:16 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x101200) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x800, 0x7fffffff, 0x0, 0x8}) ioctl$KDSETLED(r1, 0x4b32, 0x8ac9) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x3, 0x96, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)=""/150}, &(0x7f0000000240)=0x78) r2 = socket$inet6(0xa, 0x2, 0x400000001) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 17:48:16 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x1f74, 0x1a, 0x8001}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x101, 0x4, 0xffff, 0x5}) write$FUSE_POLL(r1, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x5, {0xbc81}}, 0x18) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000300)=""/184, 0x1f) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x3, {{0xa, 0x4e21, 0x7c1, @mcast2}}}, 0x88) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000010f43800000000000000000000000000200000002668234e6b000651000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 17:48:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r4 = socket(0x0, 0x4000000000080002, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$KDDISABIO(r1, 0x4b37) ftruncate(r2, 0x800007) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) fsync(r2) 17:48:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:16 executing program 4: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40002cc, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) 17:48:16 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/sockcreate\x00') pread64(r1, &(0x7f0000000080), 0x0, 0x0) 17:48:16 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:16 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)=""/137, &(0x7f0000000100)=0x89) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r1, &(0x7f0000000180), 0x0, 0x4) 17:48:16 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x7fffffff, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @broadcast}, 0x20, 0x2, 0x5, 0x6, 0x9, 0x0, 0x2, 0xff, 0x8}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)=ANY=[]) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = getegid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() setgroups(0x4, &(0x7f00000001c0)=[r3, r5, r6, r7]) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000200)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x80000001) socketpair(0x13, 0xa, 0x4, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) 17:48:17 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0040c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) 17:48:17 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r0, &(0x7f0000000080), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x7f, 0x100000001}) fallocate(r0, 0x2, 0xffffffff80000001, 0x3349) 17:48:17 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r0) 17:48:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x7ff}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000002c0)=[{0x503, 0xffffffffffffffff, 0x7fff, 0x1200000000000, @time={0x77359400}, {0xfffffffffffffffc, 0xbaf5}, {0x4, 0x7}, @ext={0x63, &(0x7f0000000040)="227ae33355b11b488e34c786cc09cecbaa99c6b7acfbdc2850b6fca944d5827f7d4fece48765fbd05df607e7ab12d32324839b53352bce38803d03df31a3d99428d476d42231381bb3a937a45ee5b7b0048f4900f3a2b71ae173e0d78dc4ee009aefda"}}, {0x0, 0x9, 0xbee, 0x4, @tick=0x1, {0x9, 0x100000000}, {0x7, 0x26f}, @time=@time={0x0, 0x1c9c380}}, {0x9, 0x40, 0x5, 0x100, @time={0x77359400}, {0x0, 0x8}, {0x100000000, 0x40}, @note={0x9b6, 0x10000, 0x1d, 0xe5, 0x5}}, {0x4, 0x8, 0x200, 0x1, @tick=0xa4af, {0x7fff, 0x5}, {0x8, 0x5}, @queue={0x3, {0x200, 0x450}}}, {0x0, 0x7, 0x6, 0x80, @time, {0x3f, 0x9}, {0x8, 0x400}, @note={0x7fff, 0x6, 0x10001, 0x4, 0x9}}, {0x9, 0x4, 0x100000001, 0xfffffffffffffffc, @time={0x77359400}, {0x800, 0x2}, {0x5, 0x3}, @raw32={[0x0, 0xffffffffffff0001, 0x8]}}, {0xe000000000000, 0x4, 0xfff, 0xfff, @time={r2, r3+30000000}, {0x8, 0x8}, {0x8, 0x7}, @ext={0xb1, &(0x7f0000000100)="01b5f9aa902ab1f9bba4ffd814330fa110d8987862330569afc2c773f7631038a6cfbd1196f704405adadb5c5e9b41d428e4cf5484013179f34d5f5c422c9d5f70eab0211cda5e7efa563009b13760ec43412dcb22923c536a9f221b2ca9737092b845fa36a93422c6d29fda6ee828ff5bd3953ecda56a9b4a414263668cc6a6a7ad494c5cff0368b905bbe34735e9ff6ef06d5eb7c81a43e29aef41ab06f71f71078624db257c9bb2aabf512b76d99fdf"}}, {0xe06e, 0x4, 0x8001, 0xd6e, @time={0x77359400}, {0xfffffffffffffc00, 0x1}, {0x400, 0x7fffffff}, @ext={0xdd, &(0x7f00000001c0)="22641cac8a4a67ec110fa422f3427071ee9b535305f9a6085b8b49a2f7aadc6d9a92e0609e4de32f049ab68295971fd9dd91926dbf97bbcb9284e2e81e583a1742bfc86bbfeb3fba5896e573b83c0d6ca837192c4b37ba27af9876ee2f4949abbc6f73055fcf80178ea7afc7261ff208a2a7078d1b6d3e39a6b33aa73a6ff113d64c0e82ba2faf362f0a99f0023e120b75631f1f0165c63152550f7d0ec16c2251ba84e99b535dff0595bbc569d1785bec14ba940d2bf35c7ca0f8fdcc03686fb6a7da71e85436549b82eae59c72709add2fe8ad96511e652c7484eb21"}}], 0x180) 17:48:17 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"76a300000000000000f2ff0100", 0x20000002001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:48:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r4 = socket(0x0, 0x4000000000080002, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$KDDISABIO(r1, 0x4b37) ftruncate(r2, 0x800007) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) fsync(r2) 17:48:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000000)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="390000001300090065000000000000007f008040040000004600010700000014190004000400001003f5000000000000000000000000000000", 0x39}], 0x1) 17:48:17 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock(&(0x7f00001de000/0x4000)=nil, 0x4000) 17:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') sync_file_range(r0, 0x7f, 0x3, 0x1) pread64(r0, &(0x7f0000000080), 0x0, 0x0) 17:48:17 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x33}, @in6, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x600, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000002c0)=""/120) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x1d, 0x17, 0xc, 0xa, 0x8, 0x2, 0x1, 0x2}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x9, 0xfffffffffffffff8, 0x8, 0x0, 0xc4}) [ 91.240157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.263201] BUG: unable to handle kernel paging request at ffffeafff98a0020 [ 91.263219] IP: [] __split_huge_pmd+0x391/0x1830 [ 91.263222] PGD 0 [ 91.263223] [ 91.263229] Oops: 0000 [#1] PREEMPT SMP KASAN [ 91.263235] Dumping ftrace buffer: [ 91.263239] (ftrace buffer empty) [ 91.263244] Modules linked in: [ 91.263252] CPU: 0 PID: 7208 Comm: syz-executor1 Not tainted 4.9.120-gf85543b #76 [ 91.263257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.263262] task: ffff8801cd151800 task.stack: ffff8801d9678000 [ 91.263275] RIP: 0010:[] [] __split_huge_pmd+0x391/0x1830 [ 91.263280] RSP: 0018:ffff8801d967fa08 EFLAGS: 00010246 [ 91.263285] RAX: dffffc0000000000 RBX: ffffeafff98a0000 RCX: ffffc90000cfb000 [ 91.263291] RDX: 1ffffd5fff314004 RSI: ffffffff8154d38e RDI: ffffeafff98a0020 [ 91.263296] RBP: ffff8801d967fb38 R08: ffff8801cd152110 R09: 0000000000000001 [ 91.263301] R10: ffff8801cd151800 R11: 1ffff10039a2a41d R12: ffffea0000000000 [ 91.263307] R13: 0000000000000000 R14: ffff8801b6957dd0 R15: ffff8801d44f0800 [ 91.263313] FS: 00007fd5ec4ee700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 91.263317] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.263322] CR2: ffffeafff98a0020 CR3: 00000001d3918000 CR4: 00000000001606f0 [ 91.263330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.263334] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 91.263336] Stack: [ 91.263347] ffffffff8153db67 ffffffff8153e132 ffffffff81539a5e ffffffff814dffec [ 91.263357] ffffffff814e3dda ffffffff855d40f0 ffffffff814dac61 0000000000003e20 [ 91.263367] ffff8801cd152108 ffff8801cd1520b8 ffff8801cd152110 1ffff1003b2cff56 [ 91.263369] Call Trace: [ 91.263379] [] ? kasan_kmalloc+0xc7/0xe0 [ 91.263388] [] ? kasan_slab_alloc+0x12/0x20 [ 91.263397] [] ? kmem_cache_alloc+0xbe/0x290 [ 91.263406] [] ? __split_vma.isra.40+0xcc/0x670 [ 91.263413] [] ? split_vma+0x8a/0xc0 [ 91.263422] [] ? apply_vma_lock_flags+0x241/0x330 [ 91.263431] [] ? change_huge_pmd+0x520/0x520 [ 91.263440] [] split_huge_pmd_address+0x1a9/0x1f0 [ 91.263449] [] vma_adjust_trans_huge+0x1ca/0x250 [ 91.263458] [] __vma_adjust+0x168/0x16c0 [ 91.263465] [] ? anon_vma_clone+0x31a/0x4b0 [ 91.263474] [] __split_vma.isra.40+0x3c0/0x670 [ 91.263481] [] split_vma+0x8a/0xc0 [ 91.263489] [] mlock_fixup+0x3ce/0x500 [ 91.263497] [] apply_vma_lock_flags+0x241/0x330 [ 91.263505] [] ? mlock_fixup+0x500/0x500 [ 91.263514] [] do_mlock+0x1ea/0x5c0 [ 91.263522] [] ? do_syscall_64+0x48/0x490 [ 91.263530] [] SyS_mlock+0x22/0x30 [ 91.263538] [] ? apply_mlockall_flags+0x420/0x420 [ 91.263545] [] do_syscall_64+0x1a6/0x490 [ 91.263554] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 91.263670] Code: ff df 4c 21 e3 49 bc 00 00 00 00 00 ea ff ff 48 c1 eb 06 4c 01 e3 48 8d 7b 20 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d3 12 00 00 <4c> 8b 6b 20 49 89 dc 41 f6 c5 01 0f 85 80 0a 00 00 e8 19 34 e1 [ 91.263680] RIP [] __split_huge_pmd+0x391/0x1830 [ 91.263683] RSP [ 91.263685] CR2: ffffeafff98a0020 [ 91.263694] ---[ end trace d3e40b34c28f0e70 ]--- [ 91.263698] Kernel panic - not syncing: Fatal exception [ 91.264146] Dumping ftrace buffer: [ 91.264149] (ftrace buffer empty) [ 91.264153] Kernel Offset: disabled [ 91.617124] Rebooting in 86400 seconds..