0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 05:33:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000062c0)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 05:33:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 05:33:23 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 05:33:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007f80), 0x0, 0x0) 05:33:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x8) 05:33:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50227}]}) socket(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) 05:33:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 05:33:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) geteuid() 05:33:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) 05:33:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 05:33:23 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 05:33:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007f80), 0x0, 0x0) 05:33:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 05:33:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x0, 0x0) timer_getoverrun(0x0) 05:33:23 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xc797}) 05:33:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendto(r0, &(0x7f0000000100)="9cbbfc591a28faeb48a0ff644ca58f0db288ccf62e5d4a65b05099ac0e50eeb217737b84bafc689f24a4427f197475ed78d5227ce18c75f3ac3dc779d19b9d9e81b6383e0ccacdfdea895211c1b39007142dd0fbce2078e5d015f6fbfd2b147204863acd667beae8157265bb046c76a2a81b676bcae7ff7f036f7c54c77fe0cff2", 0x81, 0x0, 0x0, 0x0) 05:33:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) geteuid() 05:33:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) 05:33:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 05:33:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007f80), 0x0, 0x0) 05:33:23 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xc797}) 05:33:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendto(r0, &(0x7f0000000100)="9cbbfc591a28faeb48a0ff644ca58f0db288ccf62e5d4a65b05099ac0e50eeb217737b84bafc689f24a4427f197475ed78d5227ce18c75f3ac3dc779d19b9d9e81b6383e0ccacdfdea895211c1b39007142dd0fbce2078e5d015f6fbfd2b147204863acd667beae8157265bb046c76a2a81b676bcae7ff7f036f7c54c77fe0cff2", 0x81, 0x0, 0x0, 0x0) 05:33:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x0, 0x0) timer_getoverrun(0x0) 05:33:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) geteuid() 05:33:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) 05:33:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 05:33:24 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xc797}) 05:33:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007f80), 0x0, 0x0) 05:33:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendto(r0, &(0x7f0000000100)="9cbbfc591a28faeb48a0ff644ca58f0db288ccf62e5d4a65b05099ac0e50eeb217737b84bafc689f24a4427f197475ed78d5227ce18c75f3ac3dc779d19b9d9e81b6383e0ccacdfdea895211c1b39007142dd0fbce2078e5d015f6fbfd2b147204863acd667beae8157265bb046c76a2a81b676bcae7ff7f036f7c54c77fe0cff2", 0x81, 0x0, 0x0, 0x0) 05:33:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) geteuid() 05:33:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x0, 0x0) timer_getoverrun(0x0) 05:33:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x4) 05:33:24 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xc797}) 05:33:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 05:33:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018b}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)) 05:33:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendto(r0, &(0x7f0000000100)="9cbbfc591a28faeb48a0ff644ca58f0db288ccf62e5d4a65b05099ac0e50eeb217737b84bafc689f24a4427f197475ed78d5227ce18c75f3ac3dc779d19b9d9e81b6383e0ccacdfdea895211c1b39007142dd0fbce2078e5d015f6fbfd2b147204863acd667beae8157265bb046c76a2a81b676bcae7ff7f036f7c54c77fe0cff2", 0x81, 0x0, 0x0, 0x0) 05:33:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) clock_gettime(0x0, &(0x7f0000000180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 05:33:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x0, 0x0) timer_getoverrun(0x0) 05:33:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50258}]}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) 05:33:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'gretap0\x00'}) 05:33:24 executing program 4: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58000}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:33:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) clock_gettime(0x0, &(0x7f0000000180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 05:33:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50258}]}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) 05:33:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'gretap0\x00'}) 05:33:25 executing program 4: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58000}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:33:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018b}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)) 05:33:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) clock_gettime(0x0, &(0x7f0000000180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 05:33:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'gretap0\x00'}) 05:33:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:25 executing program 4: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58000}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:33:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018b}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)) 05:33:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50258}]}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) 05:33:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) clock_gettime(0x0, &(0x7f0000000180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 05:33:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50258}]}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) 05:33:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 'gretap0\x00'}) 05:33:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018b}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)) 05:33:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:26 executing program 4: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x58000}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:33:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:26 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') 05:33:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000006c0)=[{0x800000000000006, 0x0, 0x0, 0x50240}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) keyctl$assume_authority(0x10, 0x0) 05:33:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:26 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "51d549c49462afac201e7f28069e4877ba1d0b71b99dbfdc3fcf7bf16b8f471880ad2361ac60e774c6ca94d0eec17a5aecdb3d19b5d9a9e8bfea85aa89423b1dc9179d9936cf637e43c3376fba345edf74fa1a4ffc400a53d7d68bd88fa7c3ab9115c302ffe60e58d4f8393869a55a0e850c753f7d4c93805e55be7275c3ed3849c961e251ba692967052c60adcd2d4c6027f31ec77925d0dc5a11274f5788c33e31b9ad2a47202a09a8816b7c77a31c5489c4e51905b01a0012ed8117572da7c25daf42f3adbd8cb83e9031fd4e319d5efd80a069e8517d44171eed576be124c80f182fd73694b724ead23e2086e852b00cf9334e400ef93963265cc4d5b7290ef0680428a37ef5d9725761b50d45459ca784870250535b019e45d1e93cc0d213d8426b08a346906f5fc4bb3887f8f828fab9b648ae8043e55c056a95949c06ea9281e114f34ff81ab78a7a8d9efb742165842c69b9e9e3de6a0b1c3c502b7ff1940778673aad450996c9c6ef0a1e5f60c8dca9e373848af7bd1b775a185b4c6cd8bc80b3c77c71763a42567b162b1276e6fa584e4294396c7fca48be9e97b477d1f31351983a824ced17be7d232a576184eb2d9798ac57398f170965b18689bf55e7892dba9f02505cf61d42847fe33468bfd35fe7061e9cd5380ffedc2c80b35f1f50fe2a199cbbc19411ec366e3c45d42cf77015c158746b32e6aa973a89163af09da31dd5488896e951bc6dc55850c6fd3588e64c6d0589193cf1d1cedb0fc6cb9926cfb1d8759ae49c7fcb8a3516b0414bc6a006878aae954876ead01b81cafe63429819329027a6924047cbe985055ff3b2dcaea07b46f6d07c79374c4a6b29198f186609015e9211ba85c8e69cfd06c0162716ec148487345637229e0c8329880acbe84a558b8e0a39d4734728a9f172595daf3c5cfbe4cc99b734f52a14803127b1c1d8fda3ef847c1c7d0baf9120f0535bec1159d8c6a76641cebc6c2587ea13a6f0814f73c780afbfc00b96349565d6c13afe570fce6ce130bdc8ac964a108dc8116e23c836e6dc2b298da7a77ee6c924fbf5f6cce8e36975f9ac6dfe81573f9140cb01f5d6ae5d4db48f13da1f0aa25438d65b751800a9e91588b50009f0e2457204ab96ba168a226e2dd88f663581784cf5f093883c0860f053442ee019815a582a725dedb6ce5e3d80287afe4ca351915396b6836b67f771dadaee0a879630d28712d2a8acdec1bed4f4cef22c6ae27368a7472f7b4e7b57dbbedf690e645db8864cd83fc0bb4e2f4a99c63971378a0ecea75af6249fd5db5ed9a98a0665a955caf3e675726a942b565bae41e9eb10949f4208c02bd4a89b6fa0b60a882a00a0f5a7229eb6b184a02f8449cf6a5e9731e83e6bea21990a0c2ce352b5482c5333b03899654a830c4333afa7ee995222027eeded10f48574e0a05e9abacf7f03a647e30e8b660794cc5b30582c19efece87a5a18fe3b5fe4d773e5fb644dc44256883252935a8528cc4af074d469d8e8630edae4a5b8f3b7a2228cf7e064609a1407b785a47472779c36277126502f42b3cc95a443984d09e853ba1918a26a799919ea7f083fd82c50c2a1d723926de29dd7112c0f997dac9ccd9bc06719fb1bbbe9038ce4ae47d8b06e8c002a2faf6ae54334e120b6aa8b69b114982a7c0951bd9ff54dec366b6bbf6064389c3ce2144ad011eab6f1eba2e176c184c7d001521996fed51a7bb09d8e376da67721b040edb47a2f56f4edd323adb2add1d93547e28674cd7623f60d5134d5d5c50fa6dc8f8fac1d66fe01b8026d482fd9164a13fbff22dc728d1002808f327f8a0e2a6b15001faab5f1a7d6503980b8433fc0e06d38ed2199aefa20ef6ea87b603a0fff40ae9801bf748b42f079e03b846232ea5687d711ca82e41c444ac90adeaa895b900ad4a0680eea6c230a35a9c866e2700eb4c26c53a0e60299fc2eda24baf6a350f58f0280b129eeb405c3aac805d7dfe7496dcb429abcecd9745d01f6e8914811ac7c8bc8ed0f382bf59d6c19ab8a079557a02297ef15e70b922c12e4cecd9ba4535679b8532edd45994e6ec0336db49c5da3ba9794b3aa76d544b4b132b275bac1de2e5068f608784c16d6b5db7e68c6398cbaef12431d1ebc73ec1f096444158ae16af115f8d16c2bdd60db2ab9fba68375218fd0932d0e5d1b8919c426dfb33e08e2084735ac7220453c08b40eca61bd22bd6066764705d4825022a2d7f2c8aca3d84333b8064cd3c05dc48d8d42b07948fd4b4281ce76a021cfd4d78434684475e8054ff6c4bda2e584da5dae2fa274185f0670a2b6c7546361c2b752caea68ccc1a7b384be757ff79228e9fd4d2c8247225c05d9f538a57a9713a0ee3beec22d128335515f0e666c3e665683a550c93121ff3a64ac6e5366c3bd49ee3dd42bfce3bbe5f8fe3bc6ab44b54f4767b58ed35fb991807f9fe67171002d150b8bad89b354144050781296accdad4e6d5fbd4dc2dd9840a776054c4105644564abfb1aad71999eacce33549e69295a21e40bd7cda15d81b731d0647a9dbd3f03ccb86d2c137b7274a3cfe2e3591b164076b113225eb9e4c4e3e0c7bd5eb8f5fc7fdcec79b24e3a99f5b882542958e9ba783d791afb3940093b22a9856d6a691dd25c96aefc4dfb833bbfcffae51feb80348a21e77516527653ef21709204c9c42fc21ece51ad46f2f0480ca6a18398bf02d88a656fa2d3742c1dfa58cc37e83efcc4840797e748ca6f19e1fef9458a45c2c6d3f794675295aad8714ae8efb114b024699a30e9a687b6a3fc2f2a9fb9fcf196975083a1e792fa69a0cfffabf2985d45905310e280358462913977d80dfd54f978cb4d10011ac4d5138c945ef56019dc4815b0ecd06c9d147166ec906cdabc4c1eb29d8681a93efb46396c37c5fe753a849021d03ac651803f24ad0b72db60707205c1c725e94ae88394160c90d10254df648a55c25d10fab67c98dc20bb350c97db8bf56b595569a5a25d8d9dfe445aa86a30f40bad35188384b0266510a0487e257f8f7b09e15748e9bf0cfe9ebe3c6d2a2eabc2c597992c2925a1cf2b8152807f35c8f54cc772982f487875616ba6b0ce9827a82048ed7bbee55a7a99b744c2d04a18b6be6b90e8b6d67e7af38a37aed8478b2b0f388f5c4ba8961f5488c8846f0ad2a06ddc1905bfe77c69a465bd573e03085f5c11f1fbc8b9fdf91e1aa467ed58ead8b8dafef9a4da6613fcbf820bfb019e700f8031137ae2180346294bfe484f14983fc004d72fafdbcd4005b92fd9979585bc6fea40fb88b49e7a8d489a3e22a14fd9adc3f13f52c216fd88e923c61902179dfbe19450416479f08e4f17bdfdcafd39625d3bbce1de41ccb750b9087529a23a8caa070ecbb7af820a1c2849c7b1ac3d7d99922042f02a32c80e7492a0f1041fd8c43aa204d64d7550d25ecce31370a5a55f568ae21a9d4e086dcb32cd7061ea044ac7c2883233ee9ee5c1ac07d931e342f172e9284f784cf54ef3be1d459bf17d3b8bcdd5c1feae7eab1f24ee99027fff5a00ef4f715a4f17a696d61c51c590b6e8c0a6427f3c6c7cef23c6e0d77d8c7a0b49c8ffa13bf5e39facfed5a0b547d1bbfdf3ea65abd5c3937aa06353341ae8f17bfc6a942cb36b92e52e32f69c4ee2bc3301ce69d7bed69d09b37b7f287f2610ba3fa77b4cfcbf1e9baa20a2d6d43c3efd691760c06bf601b571d61a1cdc720f6d29af37c493ccd764c8a9ce379a4dd4c3284c4db8fd18d503568ff7d3e135d2e3734590b624bd8fad491a0177fdbdbdbe3f2bb4cb8aa33a133659c6db4f075c5850ae95a74fc93036e821a67080a05cdbef6703d6d35a9f49572838c9b753a9ec245025307748464ff1a0138666fcc675230f8e5f18947473724e994e7d48c6244adad460bceaebd54ed0b15e9a192c8425901e9ddca29725cc9e129d8c034f18091fb8e0a7132dbebbed89f7c579f6ca2f23793af33aa56ff6178b5f20d8b971d4716458360d716cc12c8f636ca9443c23938ae9b47cf002ef00d2647868e87c1a7e380d3d7c2ddb0dbcdadc397121d8733ca09a67a1270cf495f95bb1d335e3d7cf2b5d80ed02fdb610472a9d0d86894f42b27deedeca1fb4dc420df79e250373031a8dbeb648ae9bec14b343cb75ce6c28e40b446d57cdcfeb69db25c0affc110242b25474c7012d387163d6309cad99b52885359ee1ed34b31edfd2dedc18bccda8cf8d2414a7be81ca7356615ab7b7dcffa83b94709017a24c5004ff8fe6b71339c128270906146353b82741836828212749b18f48b8b961405704f970b666402e6da54a6dc9f33cfffca1d6ca11a03b52a67e8cd4d9c5941e6d3ab6ecdff27e9bc630412d648d3bb27ddd5b648747966f13d6e12c965b5b2e0e62c7a9348c95edd9005b13c61f40c6631a61298ebf99baa5892d9ff4bce439675745baead81578967d064d26e1954b412c6dd029cd3d7b00201367a3600a4461138e8982f4e46e66e881c4f851ab7990f0b4d226d1dcdbd8645bbffb291a1593d95386b575e774e0cb620802ee72c23e1763bd191471c3ada9552938d848554dd6e69dc65cd079bc510d03a99702ebb92ca6a204650a85a5e863276b37b555aca82845cefd48922465ca41baaa191a4a0ec1becf126cdfc464633b3f60da3fa2bf8399d417bdc87713e1c631d95fd1c1f760d45f1e691601c74493c5f22b05b7504bc3ef61c66ccaefc5dcc57ad91b856a002c0fef80deb45aa5b5a0b3268930c6a380af621bf62cfec2b77a660cbac9288e4bcfc4ab32ca7b9781df6531de5366697a32ad777962b8b7eb5be245dcfee04d0fea0d52506bd12376433d6df56c1ae6dfa59a3295b10e927f29cff06db10b57cbac157ecd23e2d883b4f9240ff2f9d830eca50ae919559137ccb704f64e04fb2cfaf21681dc81f26efd98e7cd73114d4795e83fcf439aac53e0481f73f25b5c70ed090f4e689b1c2cb886d90fe25851a916087f97445c3012c2584b6998781ef7b1f6e153d791bc9710a614f43f0bbdbecfd2541f33382b646878d13e16d35c3133893f43fe16f4cffae4f83fa39fd379912cc639a425dcec5246bc9e5b18ab037acb616ea75e5f55f468c7291f85f9e7e323294106db64abc90406dfb071490ca8d08a64a7bb467a71dba763bec29845b10ff218d714e961741b652e8029317b1a6dff1df8ee8d90b1ef01b317b4cc2d0168a91981acff88047ef0ebd2c87e6e263b09466c933b28db84fefed078b58c57410357cd7ef59fa2f5bf872a542266ef865faf7346f586f3b1f06b4d93bfe5050f6aacffe2cf185092e329fae1e27615d26440ef56024fb3ea8d808680e4df64d1787536e95f147e63ff6a00972a787bf2e458fba01b2c3bdd6ddf43ecfed46c986bc21e399abf868368520ca3c9d7d3419502c88962643cb1cd1f14fc71238e0403fc950b1a9d66fccfb26b4942d8de9bb26c21084d4723089c6847845d7900c35e86d4719f1a000d821237e143c8fa5002eea66916a40ba443a99f340b1e236698017789817854d0ad685b1e97f7631b26f4e01ca7ae53a0201c7ecbec20dde0dac90cbdcb530b8a0b861d18e0db1d82465d7426629f3b2b0820b176482dd0423135442f4ab68fe73ec7275fc484500274cdd36500d504d3d312ee93ce54146700c1682a315068398eef4b9ba3a9f2585fd67e22591255"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') 05:33:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000006c0)=[{0x800000000000006, 0x0, 0x0, 0x50240}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) keyctl$assume_authority(0x10, 0x0) 05:33:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') 05:33:26 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "51d549c49462afac201e7f28069e4877ba1d0b71b99dbfdc3fcf7bf16b8f471880ad2361ac60e774c6ca94d0eec17a5aecdb3d19b5d9a9e8bfea85aa89423b1dc9179d9936cf637e43c3376fba345edf74fa1a4ffc400a53d7d68bd88fa7c3ab9115c302ffe60e58d4f8393869a55a0e850c753f7d4c93805e55be7275c3ed3849c961e251ba692967052c60adcd2d4c6027f31ec77925d0dc5a11274f5788c33e31b9ad2a47202a09a8816b7c77a31c5489c4e51905b01a0012ed8117572da7c25daf42f3adbd8cb83e9031fd4e319d5efd80a069e8517d44171eed576be124c80f182fd73694b724ead23e2086e852b00cf9334e400ef93963265cc4d5b7290ef0680428a37ef5d9725761b50d45459ca784870250535b019e45d1e93cc0d213d8426b08a346906f5fc4bb3887f8f828fab9b648ae8043e55c056a95949c06ea9281e114f34ff81ab78a7a8d9efb742165842c69b9e9e3de6a0b1c3c502b7ff1940778673aad450996c9c6ef0a1e5f60c8dca9e373848af7bd1b775a185b4c6cd8bc80b3c77c71763a42567b162b1276e6fa584e4294396c7fca48be9e97b477d1f31351983a824ced17be7d232a576184eb2d9798ac57398f170965b18689bf55e7892dba9f02505cf61d42847fe33468bfd35fe7061e9cd5380ffedc2c80b35f1f50fe2a199cbbc19411ec366e3c45d42cf77015c158746b32e6aa973a89163af09da31dd5488896e951bc6dc55850c6fd3588e64c6d0589193cf1d1cedb0fc6cb9926cfb1d8759ae49c7fcb8a3516b0414bc6a006878aae954876ead01b81cafe63429819329027a6924047cbe985055ff3b2dcaea07b46f6d07c79374c4a6b29198f186609015e9211ba85c8e69cfd06c0162716ec148487345637229e0c8329880acbe84a558b8e0a39d4734728a9f172595daf3c5cfbe4cc99b734f52a14803127b1c1d8fda3ef847c1c7d0baf9120f0535bec1159d8c6a76641cebc6c2587ea13a6f0814f73c780afbfc00b96349565d6c13afe570fce6ce130bdc8ac964a108dc8116e23c836e6dc2b298da7a77ee6c924fbf5f6cce8e36975f9ac6dfe81573f9140cb01f5d6ae5d4db48f13da1f0aa25438d65b751800a9e91588b50009f0e2457204ab96ba168a226e2dd88f663581784cf5f093883c0860f053442ee019815a582a725dedb6ce5e3d80287afe4ca351915396b6836b67f771dadaee0a879630d28712d2a8acdec1bed4f4cef22c6ae27368a7472f7b4e7b57dbbedf690e645db8864cd83fc0bb4e2f4a99c63971378a0ecea75af6249fd5db5ed9a98a0665a955caf3e675726a942b565bae41e9eb10949f4208c02bd4a89b6fa0b60a882a00a0f5a7229eb6b184a02f8449cf6a5e9731e83e6bea21990a0c2ce352b5482c5333b03899654a830c4333afa7ee995222027eeded10f48574e0a05e9abacf7f03a647e30e8b660794cc5b30582c19efece87a5a18fe3b5fe4d773e5fb644dc44256883252935a8528cc4af074d469d8e8630edae4a5b8f3b7a2228cf7e064609a1407b785a47472779c36277126502f42b3cc95a443984d09e853ba1918a26a799919ea7f083fd82c50c2a1d723926de29dd7112c0f997dac9ccd9bc06719fb1bbbe9038ce4ae47d8b06e8c002a2faf6ae54334e120b6aa8b69b114982a7c0951bd9ff54dec366b6bbf6064389c3ce2144ad011eab6f1eba2e176c184c7d001521996fed51a7bb09d8e376da67721b040edb47a2f56f4edd323adb2add1d93547e28674cd7623f60d5134d5d5c50fa6dc8f8fac1d66fe01b8026d482fd9164a13fbff22dc728d1002808f327f8a0e2a6b15001faab5f1a7d6503980b8433fc0e06d38ed2199aefa20ef6ea87b603a0fff40ae9801bf748b42f079e03b846232ea5687d711ca82e41c444ac90adeaa895b900ad4a0680eea6c230a35a9c866e2700eb4c26c53a0e60299fc2eda24baf6a350f58f0280b129eeb405c3aac805d7dfe7496dcb429abcecd9745d01f6e8914811ac7c8bc8ed0f382bf59d6c19ab8a079557a02297ef15e70b922c12e4cecd9ba4535679b8532edd45994e6ec0336db49c5da3ba9794b3aa76d544b4b132b275bac1de2e5068f608784c16d6b5db7e68c6398cbaef12431d1ebc73ec1f096444158ae16af115f8d16c2bdd60db2ab9fba68375218fd0932d0e5d1b8919c426dfb33e08e2084735ac7220453c08b40eca61bd22bd6066764705d4825022a2d7f2c8aca3d84333b8064cd3c05dc48d8d42b07948fd4b4281ce76a021cfd4d78434684475e8054ff6c4bda2e584da5dae2fa274185f0670a2b6c7546361c2b752caea68ccc1a7b384be757ff79228e9fd4d2c8247225c05d9f538a57a9713a0ee3beec22d128335515f0e666c3e665683a550c93121ff3a64ac6e5366c3bd49ee3dd42bfce3bbe5f8fe3bc6ab44b54f4767b58ed35fb991807f9fe67171002d150b8bad89b354144050781296accdad4e6d5fbd4dc2dd9840a776054c4105644564abfb1aad71999eacce33549e69295a21e40bd7cda15d81b731d0647a9dbd3f03ccb86d2c137b7274a3cfe2e3591b164076b113225eb9e4c4e3e0c7bd5eb8f5fc7fdcec79b24e3a99f5b882542958e9ba783d791afb3940093b22a9856d6a691dd25c96aefc4dfb833bbfcffae51feb80348a21e77516527653ef21709204c9c42fc21ece51ad46f2f0480ca6a18398bf02d88a656fa2d3742c1dfa58cc37e83efcc4840797e748ca6f19e1fef9458a45c2c6d3f794675295aad8714ae8efb114b024699a30e9a687b6a3fc2f2a9fb9fcf196975083a1e792fa69a0cfffabf2985d45905310e280358462913977d80dfd54f978cb4d10011ac4d5138c945ef56019dc4815b0ecd06c9d147166ec906cdabc4c1eb29d8681a93efb46396c37c5fe753a849021d03ac651803f24ad0b72db60707205c1c725e94ae88394160c90d10254df648a55c25d10fab67c98dc20bb350c97db8bf56b595569a5a25d8d9dfe445aa86a30f40bad35188384b0266510a0487e257f8f7b09e15748e9bf0cfe9ebe3c6d2a2eabc2c597992c2925a1cf2b8152807f35c8f54cc772982f487875616ba6b0ce9827a82048ed7bbee55a7a99b744c2d04a18b6be6b90e8b6d67e7af38a37aed8478b2b0f388f5c4ba8961f5488c8846f0ad2a06ddc1905bfe77c69a465bd573e03085f5c11f1fbc8b9fdf91e1aa467ed58ead8b8dafef9a4da6613fcbf820bfb019e700f8031137ae2180346294bfe484f14983fc004d72fafdbcd4005b92fd9979585bc6fea40fb88b49e7a8d489a3e22a14fd9adc3f13f52c216fd88e923c61902179dfbe19450416479f08e4f17bdfdcafd39625d3bbce1de41ccb750b9087529a23a8caa070ecbb7af820a1c2849c7b1ac3d7d99922042f02a32c80e7492a0f1041fd8c43aa204d64d7550d25ecce31370a5a55f568ae21a9d4e086dcb32cd7061ea044ac7c2883233ee9ee5c1ac07d931e342f172e9284f784cf54ef3be1d459bf17d3b8bcdd5c1feae7eab1f24ee99027fff5a00ef4f715a4f17a696d61c51c590b6e8c0a6427f3c6c7cef23c6e0d77d8c7a0b49c8ffa13bf5e39facfed5a0b547d1bbfdf3ea65abd5c3937aa06353341ae8f17bfc6a942cb36b92e52e32f69c4ee2bc3301ce69d7bed69d09b37b7f287f2610ba3fa77b4cfcbf1e9baa20a2d6d43c3efd691760c06bf601b571d61a1cdc720f6d29af37c493ccd764c8a9ce379a4dd4c3284c4db8fd18d503568ff7d3e135d2e3734590b624bd8fad491a0177fdbdbdbe3f2bb4cb8aa33a133659c6db4f075c5850ae95a74fc93036e821a67080a05cdbef6703d6d35a9f49572838c9b753a9ec245025307748464ff1a0138666fcc675230f8e5f18947473724e994e7d48c6244adad460bceaebd54ed0b15e9a192c8425901e9ddca29725cc9e129d8c034f18091fb8e0a7132dbebbed89f7c579f6ca2f23793af33aa56ff6178b5f20d8b971d4716458360d716cc12c8f636ca9443c23938ae9b47cf002ef00d2647868e87c1a7e380d3d7c2ddb0dbcdadc397121d8733ca09a67a1270cf495f95bb1d335e3d7cf2b5d80ed02fdb610472a9d0d86894f42b27deedeca1fb4dc420df79e250373031a8dbeb648ae9bec14b343cb75ce6c28e40b446d57cdcfeb69db25c0affc110242b25474c7012d387163d6309cad99b52885359ee1ed34b31edfd2dedc18bccda8cf8d2414a7be81ca7356615ab7b7dcffa83b94709017a24c5004ff8fe6b71339c128270906146353b82741836828212749b18f48b8b961405704f970b666402e6da54a6dc9f33cfffca1d6ca11a03b52a67e8cd4d9c5941e6d3ab6ecdff27e9bc630412d648d3bb27ddd5b648747966f13d6e12c965b5b2e0e62c7a9348c95edd9005b13c61f40c6631a61298ebf99baa5892d9ff4bce439675745baead81578967d064d26e1954b412c6dd029cd3d7b00201367a3600a4461138e8982f4e46e66e881c4f851ab7990f0b4d226d1dcdbd8645bbffb291a1593d95386b575e774e0cb620802ee72c23e1763bd191471c3ada9552938d848554dd6e69dc65cd079bc510d03a99702ebb92ca6a204650a85a5e863276b37b555aca82845cefd48922465ca41baaa191a4a0ec1becf126cdfc464633b3f60da3fa2bf8399d417bdc87713e1c631d95fd1c1f760d45f1e691601c74493c5f22b05b7504bc3ef61c66ccaefc5dcc57ad91b856a002c0fef80deb45aa5b5a0b3268930c6a380af621bf62cfec2b77a660cbac9288e4bcfc4ab32ca7b9781df6531de5366697a32ad777962b8b7eb5be245dcfee04d0fea0d52506bd12376433d6df56c1ae6dfa59a3295b10e927f29cff06db10b57cbac157ecd23e2d883b4f9240ff2f9d830eca50ae919559137ccb704f64e04fb2cfaf21681dc81f26efd98e7cd73114d4795e83fcf439aac53e0481f73f25b5c70ed090f4e689b1c2cb886d90fe25851a916087f97445c3012c2584b6998781ef7b1f6e153d791bc9710a614f43f0bbdbecfd2541f33382b646878d13e16d35c3133893f43fe16f4cffae4f83fa39fd379912cc639a425dcec5246bc9e5b18ab037acb616ea75e5f55f468c7291f85f9e7e323294106db64abc90406dfb071490ca8d08a64a7bb467a71dba763bec29845b10ff218d714e961741b652e8029317b1a6dff1df8ee8d90b1ef01b317b4cc2d0168a91981acff88047ef0ebd2c87e6e263b09466c933b28db84fefed078b58c57410357cd7ef59fa2f5bf872a542266ef865faf7346f586f3b1f06b4d93bfe5050f6aacffe2cf185092e329fae1e27615d26440ef56024fb3ea8d808680e4df64d1787536e95f147e63ff6a00972a787bf2e458fba01b2c3bdd6ddf43ecfed46c986bc21e399abf868368520ca3c9d7d3419502c88962643cb1cd1f14fc71238e0403fc950b1a9d66fccfb26b4942d8de9bb26c21084d4723089c6847845d7900c35e86d4719f1a000d821237e143c8fa5002eea66916a40ba443a99f340b1e236698017789817854d0ad685b1e97f7631b26f4e01ca7ae53a0201c7ecbec20dde0dac90cbdcb530b8a0b861d18e0db1d82465d7426629f3b2b0820b176482dd0423135442f4ab68fe73ec7275fc484500274cdd36500d504d3d312ee93ce54146700c1682a315068398eef4b9ba3a9f2585fd67e22591255"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000006c0)=[{0x800000000000006, 0x0, 0x0, 0x50240}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) keyctl$assume_authority(0x10, 0x0) 05:33:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:27 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') 05:33:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000006c0)=[{0x800000000000006, 0x0, 0x0, 0x50240}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) keyctl$assume_authority(0x10, 0x0) 05:33:27 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/66, &(0x7f0000000100)=0x42) 05:33:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/66, &(0x7f0000000100)=0x42) 05:33:27 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/241) 05:33:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:33:27 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "51d549c49462afac201e7f28069e4877ba1d0b71b99dbfdc3fcf7bf16b8f471880ad2361ac60e774c6ca94d0eec17a5aecdb3d19b5d9a9e8bfea85aa89423b1dc9179d9936cf637e43c3376fba345edf74fa1a4ffc400a53d7d68bd88fa7c3ab9115c302ffe60e58d4f8393869a55a0e850c753f7d4c93805e55be7275c3ed3849c961e251ba692967052c60adcd2d4c6027f31ec77925d0dc5a11274f5788c33e31b9ad2a47202a09a8816b7c77a31c5489c4e51905b01a0012ed8117572da7c25daf42f3adbd8cb83e9031fd4e319d5efd80a069e8517d44171eed576be124c80f182fd73694b724ead23e2086e852b00cf9334e400ef93963265cc4d5b7290ef0680428a37ef5d9725761b50d45459ca784870250535b019e45d1e93cc0d213d8426b08a346906f5fc4bb3887f8f828fab9b648ae8043e55c056a95949c06ea9281e114f34ff81ab78a7a8d9efb742165842c69b9e9e3de6a0b1c3c502b7ff1940778673aad450996c9c6ef0a1e5f60c8dca9e373848af7bd1b775a185b4c6cd8bc80b3c77c71763a42567b162b1276e6fa584e4294396c7fca48be9e97b477d1f31351983a824ced17be7d232a576184eb2d9798ac57398f170965b18689bf55e7892dba9f02505cf61d42847fe33468bfd35fe7061e9cd5380ffedc2c80b35f1f50fe2a199cbbc19411ec366e3c45d42cf77015c158746b32e6aa973a89163af09da31dd5488896e951bc6dc55850c6fd3588e64c6d0589193cf1d1cedb0fc6cb9926cfb1d8759ae49c7fcb8a3516b0414bc6a006878aae954876ead01b81cafe63429819329027a6924047cbe985055ff3b2dcaea07b46f6d07c79374c4a6b29198f186609015e9211ba85c8e69cfd06c0162716ec148487345637229e0c8329880acbe84a558b8e0a39d4734728a9f172595daf3c5cfbe4cc99b734f52a14803127b1c1d8fda3ef847c1c7d0baf9120f0535bec1159d8c6a76641cebc6c2587ea13a6f0814f73c780afbfc00b96349565d6c13afe570fce6ce130bdc8ac964a108dc8116e23c836e6dc2b298da7a77ee6c924fbf5f6cce8e36975f9ac6dfe81573f9140cb01f5d6ae5d4db48f13da1f0aa25438d65b751800a9e91588b50009f0e2457204ab96ba168a226e2dd88f663581784cf5f093883c0860f053442ee019815a582a725dedb6ce5e3d80287afe4ca351915396b6836b67f771dadaee0a879630d28712d2a8acdec1bed4f4cef22c6ae27368a7472f7b4e7b57dbbedf690e645db8864cd83fc0bb4e2f4a99c63971378a0ecea75af6249fd5db5ed9a98a0665a955caf3e675726a942b565bae41e9eb10949f4208c02bd4a89b6fa0b60a882a00a0f5a7229eb6b184a02f8449cf6a5e9731e83e6bea21990a0c2ce352b5482c5333b03899654a830c4333afa7ee995222027eeded10f48574e0a05e9abacf7f03a647e30e8b660794cc5b30582c19efece87a5a18fe3b5fe4d773e5fb644dc44256883252935a8528cc4af074d469d8e8630edae4a5b8f3b7a2228cf7e064609a1407b785a47472779c36277126502f42b3cc95a443984d09e853ba1918a26a799919ea7f083fd82c50c2a1d723926de29dd7112c0f997dac9ccd9bc06719fb1bbbe9038ce4ae47d8b06e8c002a2faf6ae54334e120b6aa8b69b114982a7c0951bd9ff54dec366b6bbf6064389c3ce2144ad011eab6f1eba2e176c184c7d001521996fed51a7bb09d8e376da67721b040edb47a2f56f4edd323adb2add1d93547e28674cd7623f60d5134d5d5c50fa6dc8f8fac1d66fe01b8026d482fd9164a13fbff22dc728d1002808f327f8a0e2a6b15001faab5f1a7d6503980b8433fc0e06d38ed2199aefa20ef6ea87b603a0fff40ae9801bf748b42f079e03b846232ea5687d711ca82e41c444ac90adeaa895b900ad4a0680eea6c230a35a9c866e2700eb4c26c53a0e60299fc2eda24baf6a350f58f0280b129eeb405c3aac805d7dfe7496dcb429abcecd9745d01f6e8914811ac7c8bc8ed0f382bf59d6c19ab8a079557a02297ef15e70b922c12e4cecd9ba4535679b8532edd45994e6ec0336db49c5da3ba9794b3aa76d544b4b132b275bac1de2e5068f608784c16d6b5db7e68c6398cbaef12431d1ebc73ec1f096444158ae16af115f8d16c2bdd60db2ab9fba68375218fd0932d0e5d1b8919c426dfb33e08e2084735ac7220453c08b40eca61bd22bd6066764705d4825022a2d7f2c8aca3d84333b8064cd3c05dc48d8d42b07948fd4b4281ce76a021cfd4d78434684475e8054ff6c4bda2e584da5dae2fa274185f0670a2b6c7546361c2b752caea68ccc1a7b384be757ff79228e9fd4d2c8247225c05d9f538a57a9713a0ee3beec22d128335515f0e666c3e665683a550c93121ff3a64ac6e5366c3bd49ee3dd42bfce3bbe5f8fe3bc6ab44b54f4767b58ed35fb991807f9fe67171002d150b8bad89b354144050781296accdad4e6d5fbd4dc2dd9840a776054c4105644564abfb1aad71999eacce33549e69295a21e40bd7cda15d81b731d0647a9dbd3f03ccb86d2c137b7274a3cfe2e3591b164076b113225eb9e4c4e3e0c7bd5eb8f5fc7fdcec79b24e3a99f5b882542958e9ba783d791afb3940093b22a9856d6a691dd25c96aefc4dfb833bbfcffae51feb80348a21e77516527653ef21709204c9c42fc21ece51ad46f2f0480ca6a18398bf02d88a656fa2d3742c1dfa58cc37e83efcc4840797e748ca6f19e1fef9458a45c2c6d3f794675295aad8714ae8efb114b024699a30e9a687b6a3fc2f2a9fb9fcf196975083a1e792fa69a0cfffabf2985d45905310e280358462913977d80dfd54f978cb4d10011ac4d5138c945ef56019dc4815b0ecd06c9d147166ec906cdabc4c1eb29d8681a93efb46396c37c5fe753a849021d03ac651803f24ad0b72db60707205c1c725e94ae88394160c90d10254df648a55c25d10fab67c98dc20bb350c97db8bf56b595569a5a25d8d9dfe445aa86a30f40bad35188384b0266510a0487e257f8f7b09e15748e9bf0cfe9ebe3c6d2a2eabc2c597992c2925a1cf2b8152807f35c8f54cc772982f487875616ba6b0ce9827a82048ed7bbee55a7a99b744c2d04a18b6be6b90e8b6d67e7af38a37aed8478b2b0f388f5c4ba8961f5488c8846f0ad2a06ddc1905bfe77c69a465bd573e03085f5c11f1fbc8b9fdf91e1aa467ed58ead8b8dafef9a4da6613fcbf820bfb019e700f8031137ae2180346294bfe484f14983fc004d72fafdbcd4005b92fd9979585bc6fea40fb88b49e7a8d489a3e22a14fd9adc3f13f52c216fd88e923c61902179dfbe19450416479f08e4f17bdfdcafd39625d3bbce1de41ccb750b9087529a23a8caa070ecbb7af820a1c2849c7b1ac3d7d99922042f02a32c80e7492a0f1041fd8c43aa204d64d7550d25ecce31370a5a55f568ae21a9d4e086dcb32cd7061ea044ac7c2883233ee9ee5c1ac07d931e342f172e9284f784cf54ef3be1d459bf17d3b8bcdd5c1feae7eab1f24ee99027fff5a00ef4f715a4f17a696d61c51c590b6e8c0a6427f3c6c7cef23c6e0d77d8c7a0b49c8ffa13bf5e39facfed5a0b547d1bbfdf3ea65abd5c3937aa06353341ae8f17bfc6a942cb36b92e52e32f69c4ee2bc3301ce69d7bed69d09b37b7f287f2610ba3fa77b4cfcbf1e9baa20a2d6d43c3efd691760c06bf601b571d61a1cdc720f6d29af37c493ccd764c8a9ce379a4dd4c3284c4db8fd18d503568ff7d3e135d2e3734590b624bd8fad491a0177fdbdbdbe3f2bb4cb8aa33a133659c6db4f075c5850ae95a74fc93036e821a67080a05cdbef6703d6d35a9f49572838c9b753a9ec245025307748464ff1a0138666fcc675230f8e5f18947473724e994e7d48c6244adad460bceaebd54ed0b15e9a192c8425901e9ddca29725cc9e129d8c034f18091fb8e0a7132dbebbed89f7c579f6ca2f23793af33aa56ff6178b5f20d8b971d4716458360d716cc12c8f636ca9443c23938ae9b47cf002ef00d2647868e87c1a7e380d3d7c2ddb0dbcdadc397121d8733ca09a67a1270cf495f95bb1d335e3d7cf2b5d80ed02fdb610472a9d0d86894f42b27deedeca1fb4dc420df79e250373031a8dbeb648ae9bec14b343cb75ce6c28e40b446d57cdcfeb69db25c0affc110242b25474c7012d387163d6309cad99b52885359ee1ed34b31edfd2dedc18bccda8cf8d2414a7be81ca7356615ab7b7dcffa83b94709017a24c5004ff8fe6b71339c128270906146353b82741836828212749b18f48b8b961405704f970b666402e6da54a6dc9f33cfffca1d6ca11a03b52a67e8cd4d9c5941e6d3ab6ecdff27e9bc630412d648d3bb27ddd5b648747966f13d6e12c965b5b2e0e62c7a9348c95edd9005b13c61f40c6631a61298ebf99baa5892d9ff4bce439675745baead81578967d064d26e1954b412c6dd029cd3d7b00201367a3600a4461138e8982f4e46e66e881c4f851ab7990f0b4d226d1dcdbd8645bbffb291a1593d95386b575e774e0cb620802ee72c23e1763bd191471c3ada9552938d848554dd6e69dc65cd079bc510d03a99702ebb92ca6a204650a85a5e863276b37b555aca82845cefd48922465ca41baaa191a4a0ec1becf126cdfc464633b3f60da3fa2bf8399d417bdc87713e1c631d95fd1c1f760d45f1e691601c74493c5f22b05b7504bc3ef61c66ccaefc5dcc57ad91b856a002c0fef80deb45aa5b5a0b3268930c6a380af621bf62cfec2b77a660cbac9288e4bcfc4ab32ca7b9781df6531de5366697a32ad777962b8b7eb5be245dcfee04d0fea0d52506bd12376433d6df56c1ae6dfa59a3295b10e927f29cff06db10b57cbac157ecd23e2d883b4f9240ff2f9d830eca50ae919559137ccb704f64e04fb2cfaf21681dc81f26efd98e7cd73114d4795e83fcf439aac53e0481f73f25b5c70ed090f4e689b1c2cb886d90fe25851a916087f97445c3012c2584b6998781ef7b1f6e153d791bc9710a614f43f0bbdbecfd2541f33382b646878d13e16d35c3133893f43fe16f4cffae4f83fa39fd379912cc639a425dcec5246bc9e5b18ab037acb616ea75e5f55f468c7291f85f9e7e323294106db64abc90406dfb071490ca8d08a64a7bb467a71dba763bec29845b10ff218d714e961741b652e8029317b1a6dff1df8ee8d90b1ef01b317b4cc2d0168a91981acff88047ef0ebd2c87e6e263b09466c933b28db84fefed078b58c57410357cd7ef59fa2f5bf872a542266ef865faf7346f586f3b1f06b4d93bfe5050f6aacffe2cf185092e329fae1e27615d26440ef56024fb3ea8d808680e4df64d1787536e95f147e63ff6a00972a787bf2e458fba01b2c3bdd6ddf43ecfed46c986bc21e399abf868368520ca3c9d7d3419502c88962643cb1cd1f14fc71238e0403fc950b1a9d66fccfb26b4942d8de9bb26c21084d4723089c6847845d7900c35e86d4719f1a000d821237e143c8fa5002eea66916a40ba443a99f340b1e236698017789817854d0ad685b1e97f7631b26f4e01ca7ae53a0201c7ecbec20dde0dac90cbdcb530b8a0b861d18e0db1d82465d7426629f3b2b0820b176482dd0423135442f4ab68fe73ec7275fc484500274cdd36500d504d3d312ee93ce54146700c1682a315068398eef4b9ba3a9f2585fd67e22591255"}, 0xfd1, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/56}, 0x40, 0x0, 0x3800) 05:33:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/66, &(0x7f0000000100)=0x42) 05:33:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/241) 05:33:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:33:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:33:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/66, &(0x7f0000000100)=0x42) 05:33:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/131, 0x83) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x42, &(0x7f0000000280)=""/66}, 0x48) 05:33:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8000) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r1, 0x5452, &(0x7f00000000c0)={0xfff}) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 05:33:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/241) 05:33:28 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'dummy0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 05:33:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:33:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:33:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50016}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) 05:33:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/131, 0x83) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x42, &(0x7f0000000280)=""/66}, 0x48) 05:33:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:33:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/241) 05:33:28 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'dummy0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 05:33:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:33:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/131, 0x83) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x42, &(0x7f0000000280)=""/66}, 0x48) 05:33:28 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 05:33:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50016}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) 05:33:28 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'dummy0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 05:33:29 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000680)}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000021c0)={&(0x7f0000002080)={0x10}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 05:33:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:29 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:33:29 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 05:33:29 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'dummy0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 05:33:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50016}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) 05:33:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/131, 0x83) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x42, &(0x7f0000000280)=""/66}, 0x48) 05:33:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:29 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000680)}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000021c0)={&(0x7f0000002080)={0x10}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 05:33:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) socket$inet6_udplite(0xa, 0x2, 0x88) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:33:29 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 05:33:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50016}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) 05:33:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:29 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bond_slave_0\x00'}) 05:33:29 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000680)}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000021c0)={&(0x7f0000002080)={0x10}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 05:33:29 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) 05:33:29 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 05:33:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:30 executing program 6: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000680)}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000021c0)={&(0x7f0000002080)={0x10}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 05:33:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) socket$netlink(0x10, 0x3, 0x0) 05:33:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bond_slave_0\x00'}) 05:33:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) 05:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0x2c9, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x3}, 0x14}, 0x1}, 0x0) 05:33:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0x2c9, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x3}, 0x14}, 0x1}, 0x0) 05:33:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) 05:33:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bond_slave_0\x00'}) 05:33:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) socket$netlink(0x10, 0x3, 0x0) 05:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0x2c9, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x3}, 0x14}, 0x1}, 0x0) 05:33:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) 05:33:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bond_slave_0\x00'}) 05:33:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) socket$netlink(0x10, 0x3, 0x0) 05:33:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0x2c9, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x3}, 0x14}, 0x1}, 0x0) 05:33:31 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) socket$netlink(0x10, 0x3, 0x0) 05:33:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:32 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:32 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5aff8)=0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3c2af8be) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000403fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e27fd9)}]) 05:33:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:33:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000001900), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f0000775000)) r1 = gettid() execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 05:33:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='lo\x00'}) 05:33:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:33:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='lo\x00'}) 05:33:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:33:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='lo\x00'}) 05:33:33 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$invalidate(0x15, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 05:33:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='lo\x00'}) 05:33:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:33:33 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$invalidate(0x15, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 05:33:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 05:33:34 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$invalidate(0x15, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 05:33:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 05:33:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 05:33:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e3}]}) mq_open(&(0x7f0000000040)='net/fib_triestat\x00', 0x0, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:33:34 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a}, &(0x7f00000005c0)="e8aae5f0f569510a657872dc1ca699657fcb302edcfcd49ebcc38cf366defd4295883ddd117dc50c6e42c8618f02d486fada593988d0c05e0700", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$invalidate(0x15, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 05:33:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:33:34 executing program 5: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f0000000140)=0x98) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0xfffffffffffffe37) 05:33:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:34 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:34 executing program 5: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f0000000140)=0x98) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0xfffffffffffffe37) 05:33:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 05:33:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e3}]}) mq_open(&(0x7f0000000040)='net/fib_triestat\x00', 0x0, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:33:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:33:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000240)=""/219, 0xdb) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x15) close(r1) 05:33:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:35 executing program 5: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f0000000140)=0x98) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0xfffffffffffffe37) 05:33:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e3}]}) mq_open(&(0x7f0000000040)='net/fib_triestat\x00', 0x0, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:33:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @remote}, &(0x7f0000000180)=0xc) 05:33:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:33:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50004}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/108) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001a00)=""/130, 0x82, 0x0, &(0x7f0000001b00)) 05:33:35 executing program 5: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}, &(0x7f0000000140)=0x98) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000280)=0xfffffffffffffe37) 05:33:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @remote}, &(0x7f0000000180)=0xc) 05:33:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e3}]}) mq_open(&(0x7f0000000040)='net/fib_triestat\x00', 0x0, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:33:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:33:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @remote}, &(0x7f0000000180)=0xc) 05:33:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000000c0)=""/1, &(0x7f0000000100)=0x1) 05:33:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @remote}, &(0x7f0000000180)=0xc) 05:33:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000000c0)=""/1, &(0x7f0000000100)=0x1) 05:33:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:36 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x7, &(0x7f0000000000)) inotify_init1(0x0) 05:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 05:33:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) 05:33:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000000c0)=""/1, &(0x7f0000000100)=0x1) 05:33:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x7d, &(0x7f0000000240), &(0x7f0000000280)=""/125}, 0x28) 05:33:36 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000006100)) ioctl$TIOCSTI(r1, 0x5412, 0x0) 05:33:36 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:36 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:36 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00000000c0)=""/1, &(0x7f0000000100)=0x1) 05:33:37 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 05:33:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000006100)) ioctl$TIOCSTI(r1, 0x5412, 0x0) 05:33:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) 05:33:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:37 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000006100)) ioctl$TIOCSTI(r1, 0x5412, 0x0) 05:33:37 executing program 2: r0 = socket(0x18, 0x0, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) 05:33:37 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 05:33:37 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001680)) 05:33:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:37 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) 05:33:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000006100)) ioctl$TIOCSTI(r1, 0x5412, 0x0) 05:33:37 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 05:33:38 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:38 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:38 executing program 2: r0 = socket(0x18, 0x0, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) 05:33:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 05:33:38 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:38 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) 05:33:38 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 05:33:38 executing program 2: r0 = socket(0x18, 0x0, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) 05:33:38 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:38 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:38 executing program 2: r0 = socket(0x18, 0x0, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) 05:33:38 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 05:33:38 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:38 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:39 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:39 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 05:33:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) mq_open(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa, 0x0, 0x0, 0x2, 0xbb68}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:33:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 05:33:39 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380), &(0x7f00000003c0)=0x18) 05:33:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x14) 05:33:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 05:33:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022c}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:33:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x14) 05:33:39 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 05:33:40 executing program 7: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022c}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:33:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x14) 05:33:40 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 05:33:40 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 05:33:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x500f5}]}) timerfd_create(0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000003c0)=""/30, 0x1e) 05:33:40 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x14) 05:33:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022c}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:33:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x500f5}]}) timerfd_create(0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000003c0)=""/30, 0x1e) 05:33:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022c}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:33:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x500f5}]}) timerfd_create(0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000003c0)=""/30, 0x1e) 05:33:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50192}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000000fc0)={0x14}, 0x14}, 0x1}, 0x0) 05:33:41 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfffffffffffffeed, &(0x7f00009ad000)=0x2) r1 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) write(r1, &(0x7f0000000080), 0x0) 05:33:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:41 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x500f5}]}) timerfd_create(0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000003c0)=""/30, 0x1e) 05:33:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50192}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000000fc0)={0x14}, 0x14}, 0x1}, 0x0) 05:33:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:41 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:41 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50192}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000000fc0)={0x14}, 0x14}, 0x1}, 0x0) 05:33:41 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) times(&(0x7f0000000080)) 05:33:41 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000000501d6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 05:33:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50192}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000000fc0)={0x14}, 0x14}, 0x1}, 0x0) 05:33:42 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)={@rand_addr, @local}, &(0x7f0000001040)=0xc) 05:33:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) times(&(0x7f0000000080)) 05:33:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) memfd_create(&(0x7f00000000c0)='keyring\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 05:33:42 executing program 6: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/70) 05:33:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) times(&(0x7f0000000080)) 05:33:42 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="8434708e8245e93aa3dfb7284baab6469d5099cde8fefa59fae89b2c590ce48ec419d09802d465a8396220b997244ec81293688780a16d6430c20f2610aa4c09da82e7fb074d61ffe992f1a917ec2d532133d10c204abba164047268b286843b39b2ae8d1cf195c3b158a9b36da2ba55b3cda762e0f1ffa526a64a60f51d2bf5b5151a901aecc319ecaa9a754cfaeea1238c9935195037a5dede0abf5e840efc60c2649c6936b53ec6dd42e3fb1796500897fea1c7b810e1c5196b12ae5afd217a04ac4ffd23137e0790728ee7ab3d35bd95799b198c0b81bf3e0a3b223efdc2d09b03727cf8c0a070f5266a5552083d3b57bba69dbedce07690521229e51db2") 05:33:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 05:33:42 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000400)=""/132, 0x84, 0x0) 05:33:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$sock_FIOSETOWN(r0, 0xb702, &(0x7f0000000440)) 05:33:42 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) 05:33:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/70) 05:33:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) memfd_create(&(0x7f00000000c0)='keyring\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 05:33:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) times(&(0x7f0000000080)) 05:33:42 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000400)=""/132, 0x84, 0x0) 05:33:42 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") 05:33:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 05:33:42 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) 05:33:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) memfd_create(&(0x7f00000000c0)='keyring\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 05:33:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:42 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") 05:33:42 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000400)=""/132, 0x84, 0x0) 05:33:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/70) 05:33:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 05:33:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) 05:33:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:43 executing program 7: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x34b, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r5, r5}, &(0x7f0000000400)=""/132, 0x84, 0x0) 05:33:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) memfd_create(&(0x7f00000000c0)='keyring\x00', 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) 05:33:43 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") 05:33:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 05:33:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000180)=""/70) 05:33:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050099}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) 05:33:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffffffffff60, 0x0, 0x0, 0x7ff}) 05:33:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505aa}]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000180)=0x24) 05:33:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:33:43 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0xfed7}, 0x1}, 0x0) 05:33:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 05:33:43 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x4) 05:33:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000002c0)) 05:33:43 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/202) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) 05:33:43 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) 05:33:43 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0xfed7}, 0x1}, 0x0) 05:33:43 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x4) 05:33:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000002c0)) 05:33:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505aa}]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000180)=0x24) 05:33:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:33:43 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/202) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) 05:33:44 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0xfed7}, 0x1}, 0x0) 05:33:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 05:33:44 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x4) 05:33:44 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) 05:33:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505aa}]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000180)=0x24) 05:33:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000002c0)) 05:33:44 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/202) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) 05:33:44 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:33:44 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0xfed7}, 0x1}, 0x0) 05:33:44 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x24020400) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000002c0), 0x4) 05:33:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 05:33:44 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) 05:33:44 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/202) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast1={0xff, 0x1, [], 0x1}}) 05:33:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505aa}]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000180)=0x24) 05:33:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000002c0)) 05:33:44 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:33:44 executing program 1: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) socket$inet(0x2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) 05:33:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 05:33:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x500e8}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000002c0)=""/221) 05:33:44 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) 05:33:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 05:33:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffff9c, 0x5417, &(0x7f0000000080)) 05:33:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f7028a1df3ff5856266726f632f7379732f6e65742f697076342f5bc260a4796e635f726566726573685fd2db72696f6400", 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 1: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) socket$inet(0x2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) 05:33:44 executing program 3: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) 05:33:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x500e8}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000002c0)=""/221) 05:33:45 executing program 1: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 05:33:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f7028a1df3ff5856266726f632f7379732f6e65742f697076342f5bc260a4796e635f726566726573685fd2db72696f6400", 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffff9c, 0x5417, &(0x7f0000000080)) 05:33:45 executing program 3: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) socket$inet(0x2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) 05:33:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) 05:33:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x500e8}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000002c0)=""/221) 05:33:45 executing program 1: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f7028a1df3ff5856266726f632f7379732f6e65742f697076342f5bc260a4796e635f726566726573685fd2db72696f6400", 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 05:33:45 executing program 3: creat(&(0x7f000088d000)='./file0\x00', 0x0) getxattr(&(0x7f0000e4aff8)='./file0\x00', &(0x7f00000b1000)=@known="73797374656d2e706f7369785f61636c5f6163636573731d", &(0x7f00009c0000)=""/87, 0x57) 05:33:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffff9c, 0x5417, &(0x7f0000000080)) 05:33:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) socket$inet(0x2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) 05:33:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) 05:33:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x500e8}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000002c0)=""/221) 05:33:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 05:33:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}], 0x18) 05:33:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)="2f7028a1df3ff5856266726f632f7379732f6e65742f697076342f5bc260a4796e635f726566726573685fd2db72696f6400", 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sched_yield() 05:33:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffff9c, 0x5417, &(0x7f0000000080)) 05:33:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3f) 05:33:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000140)) 05:33:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}], 0x18) 05:33:46 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) 05:33:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sched_yield() 05:33:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:33:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3f) [ 155.230809] IPVS: ftp: loaded support on port[0] = 21 05:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}], 0x18) 05:33:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:33:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) 05:33:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sched_yield() 05:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3f) 05:33:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}], 0x18) [ 156.053595] IPVS: ftp: loaded support on port[0] = 21 05:33:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv4_getnetconf={0x14, 0x52, 0x311, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/167, 0xa7}, 0x0) 05:33:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:33:47 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) 05:33:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x3f) 05:33:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sched_yield() 05:33:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 05:33:47 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) writev(0xffffffffffffffff, &(0x7f0000000540), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) [ 156.288635] IPVS: ftp: loaded support on port[0] = 21 05:33:47 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:47 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) 05:33:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:33:47 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:47 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) [ 156.435758] IPVS: ftp: loaded support on port[0] = 21 05:33:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 05:33:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) writev(0xffffffffffffffff, &(0x7f0000000540), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) [ 156.597000] IPVS: ftp: loaded support on port[0] = 21 [ 156.631422] IPVS: ftp: loaded support on port[0] = 21 05:33:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$l2tp(0x18, 0x1, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 05:33:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 05:33:47 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) writev(0xffffffffffffffff, &(0x7f0000000540), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) 05:33:47 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)) 05:33:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$l2tp(0x18, 0x1, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 05:33:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) writev(0xffffffffffffffff, &(0x7f0000000540), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3, 0x1c) 05:33:48 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 05:33:48 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)) 05:33:48 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$l2tp(0x18, 0x1, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 05:33:48 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021a}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x0) exit(0x0) [ 157.381521] IPVS: ftp: loaded support on port[0] = 21 05:33:48 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:48 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) link(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:33:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)) [ 157.561560] IPVS: ftp: loaded support on port[0] = 21 05:33:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$l2tp(0x18, 0x1, 0x1) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 05:33:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) link(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 157.711515] IPVS: ftp: loaded support on port[0] = 21 [ 157.719887] IPVS: ftp: loaded support on port[0] = 21 05:33:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)) 05:33:48 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021a}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x0) exit(0x0) 05:33:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) 05:33:49 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021a}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x0) exit(0x0) 05:33:49 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)) 05:33:49 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) link(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 158.338569] IPVS: ftp: loaded support on port[0] = 21 05:33:49 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) 05:33:49 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)) [ 158.510346] IPVS: ftp: loaded support on port[0] = 21 05:33:49 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:49 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021a}]}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14, 0x0) exit(0x0) 05:33:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) link(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:33:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) 05:33:49 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)) 05:33:49 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000140)=0x68) unshare(0x64000400) syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0xffffffffffffffff, 0x1, 0x0, 0x3, 0x1}, 0x1f, 0x75e}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 05:33:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) [ 158.762186] IPVS: ftp: loaded support on port[0] = 21 [ 158.770277] IPVS: ftp: loaded support on port[0] = 21 05:33:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0xfffffffffffffffe, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:33:49 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)) 05:33:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) 05:33:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 05:33:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0xfffffffffffffffe, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:33:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)='../file0\x00') 05:33:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0xfffffffffffffffe, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:33:50 executing program 2: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) getrusage(0x0, &(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), &(0x7f00000004c0), 0x0) [ 159.461851] IPVS: ftp: loaded support on port[0] = 21 05:33:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)='../file0\x00') 05:33:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 05:33:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() 05:33:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) getrusage(0x0, &(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), &(0x7f00000004c0), 0x0) 05:33:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0xfffffffffffffffe, 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:33:50 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x40006, 0x0, 0x0, 0x50006}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) 05:33:50 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)='../file0\x00') 05:33:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) 05:33:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) 05:33:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) getrusage(0x0, &(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), &(0x7f00000004c0), 0x0) 05:33:50 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() 05:33:51 executing program 2: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x40006, 0x0, 0x0, 0x50006}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) 05:33:51 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)='../file0\x00') [ 160.148620] IPVS: ftp: loaded support on port[0] = 21 05:33:51 executing program 1: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:51 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) getrusage(0x0, &(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), &(0x7f00000004c0), 0x0) 05:33:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() 05:33:51 executing program 5: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:51 executing program 7: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x40006, 0x0, 0x0, 0x50006}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) [ 160.339327] IPVS: ftp: loaded support on port[0] = 21 [ 160.385782] IPVS: ftp: loaded support on port[0] = 21 [ 160.476669] IPVS: ftp: loaded support on port[0] = 21 05:33:51 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:51 executing program 0: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() 05:33:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x40006, 0x0, 0x0, 0x50006}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) 05:33:51 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:51 executing program 0: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:51 executing program 2: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:51 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000524000/0x4000)=nil, 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 05:33:52 executing program 1: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:52 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)=""/244, &(0x7f0000001000)=0xfffffffffffffed6) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffe24}, 0x0) [ 161.002282] IPVS: ftp: loaded support on port[0] = 21 05:33:52 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:52 executing program 0: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:52 executing program 5: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:52 executing program 7: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:52 executing program 6: unshare(0x24020400) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 05:33:52 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0e4f7a", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 05:33:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socket$inet6(0xa, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/114) 05:33:52 executing program 2: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:52 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0e4f7a", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 05:33:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socket$inet6(0xa, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/114) 05:33:52 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0e4f7a", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 05:33:52 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "0e4f7a", 0x44, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000000)) 05:33:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socket$inet6(0xa, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/114) 05:33:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) dup(0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) 05:33:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000240)) 05:33:54 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)=""/244, &(0x7f0000001000)=0xfffffffffffffed6) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffe24}, 0x0) 05:33:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socket$inet6(0xa, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/114) 05:33:54 executing program 1: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:54 executing program 5: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:54 executing program 7: unshare(0x64000400) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f0000000b80)=""/205, 0xcd}}], 0x1, 0x0, &(0x7f00000000c0)={0x77359400}) 05:33:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 05:33:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x12, r0, 0x0) 05:33:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) dup(0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) [ 163.984145] IPVS: ftp: loaded support on port[0] = 21 [ 164.008963] IPVS: ftp: loaded support on port[0] = 21 [ 164.018863] IPVS: ftp: loaded support on port[0] = 21 05:33:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x12, r0, 0x0) 05:33:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 05:33:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) dup(0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) 05:33:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 05:33:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x12, r0, 0x0) 05:33:55 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)=""/244, &(0x7f0000001000)=0xfffffffffffffed6) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffe24}, 0x0) 05:33:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 05:33:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 05:33:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x12, r0, 0x0) 05:33:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) dup(0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) 05:33:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x0) dup3(r1, r2, 0x0) 05:33:55 executing program 7: r0 = socket(0x1d, 0x80002, 0x2) setrlimit(0x7, &(0x7f0000000080)) accept$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) 05:33:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)=""/146) 05:33:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 05:33:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 05:33:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 05:33:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x0) dup3(r1, r2, 0x0) 05:33:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 05:33:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)=""/146) 05:33:56 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x0, &(0x7f0000000000)=""/244, &(0x7f0000001000)=0xfffffffffffffed6) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffe24}, 0x0) 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x0) dup3(r1, r2, 0x0) 05:33:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 05:33:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)=""/146) 05:33:56 executing program 6: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 7: r0 = socket(0x1d, 0x80002, 0x2) setrlimit(0x7, &(0x7f0000000080)) accept$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) 05:33:56 executing program 6: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)=""/146) 05:33:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x0) dup3(r1, r2, 0x0) 05:33:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 05:33:57 executing program 6: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 05:33:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 05:33:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50221}]}) inotify_init() ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:33:57 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "36e58c6cdf5d19704638ca30c29ae65141c97c4a69f3810eda136cd28a74c57f15a48a7baddd397567e3a9df66fedaaa7413e130cff17bd3c0705cc85bed14e37c29a7f9ead5622bb12c9377be334da7"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 05:33:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50005}]}) socket$nl_xfrm(0x10, 0x3, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 05:33:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 05:33:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) 05:33:57 executing program 7: r0 = socket(0x1d, 0x80002, 0x2) setrlimit(0x7, &(0x7f0000000080)) accept$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) 05:33:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 05:33:58 executing program 7: r0 = socket(0x1d, 0x80002, 0x2) setrlimit(0x7, &(0x7f0000000080)) accept$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) 05:33:58 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 05:33:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50005}]}) socket$nl_xfrm(0x10, 0x3, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 05:33:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) 05:33:58 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50221}]}) inotify_init() ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:33:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'fo\x00'}, 0x2c) 05:33:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 05:33:58 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 05:33:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50005}]}) socket$nl_xfrm(0x10, 0x3, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 05:33:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) 05:33:58 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50221}]}) inotify_init() ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:33:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000001d00)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001ec0)='vegas\x00', 0x6) 05:33:58 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 05:33:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 05:33:58 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50221}]}) inotify_init() ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:33:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'fo\x00'}, 0x2c) 05:33:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50005}]}) socket$nl_xfrm(0x10, 0x3, 0x6) mq_timedsend(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 05:33:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) 05:33:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ca}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) 05:33:58 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400), 0x4) 05:33:58 executing program 4: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 05:33:58 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f00000001c0)={0x2}, 0x10, &(0x7f0000000580), 0x0, &(0x7f0000000880)}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001100)=[{&(0x7f0000000a80)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000f00), 0xffffff7f00000000, &(0x7f0000003240)}], 0x1, 0x0) 05:33:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'fo\x00'}, 0x2c) 05:33:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 05:33:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) timer_gettime(0x0, &(0x7f0000000140)) 05:33:59 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400), 0x4) 05:33:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/154, 0x9a) 05:33:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:33:59 executing program 1: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:59 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x0, @loopback=0x7f000001, 0x0, 0x0, 'fo\x00'}, 0x2c) 05:33:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f00000001c0)={0x2}, 0x10, &(0x7f0000000580), 0x0, &(0x7f0000000880)}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001100)=[{&(0x7f0000000a80)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000f00), 0xffffff7f00000000, &(0x7f0000003240)}], 0x1, 0x0) [ 168.231271] audit: type=1326 audit(1529732039.229:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13099 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:33:59 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400), 0x4) 05:33:59 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 05:33:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) timer_gettime(0x0, &(0x7f0000000140)) 05:33:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:33:59 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000540), 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400), 0x4) 05:33:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/154, 0x9a) 05:33:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f00000001c0)={0x2}, 0x10, &(0x7f0000000580), 0x0, &(0x7f0000000880)}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001100)=[{&(0x7f0000000a80)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000f00), 0xffffff7f00000000, &(0x7f0000003240)}], 0x1, 0x0) 05:33:59 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:33:59 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 05:33:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) timer_gettime(0x0, &(0x7f0000000140)) 05:33:59 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:33:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:33:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f00000001c0)={0x2}, 0x10, &(0x7f0000000580), 0x0, &(0x7f0000000880)}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001100)=[{&(0x7f0000000a80)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f0000000f00), 0xffffff7f00000000, &(0x7f0000003240)}], 0x1, 0x0) 05:34:00 executing program 1: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/154, 0x9a) 05:34:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) timer_gettime(0x0, &(0x7f0000000140)) 05:34:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:34:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) pipe(&(0x7f0000000040)) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0) 05:34:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050098}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:34:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) [ 169.100887] audit: type=1326 audit(1529732040.099:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13099 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 [ 169.227096] audit: type=1326 audit(1529732040.225:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13171 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:00 executing program 2: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="4403", 0x2) 05:34:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:34:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050098}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:34:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/154, 0x9a) 05:34:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) pipe(&(0x7f0000000040)) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0) [ 169.398570] audit: type=1326 audit(1529732040.396:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13177 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:00 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:34:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="4403", 0x2) 05:34:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) pipe(&(0x7f0000000040)) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0) 05:34:01 executing program 1: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) 05:34:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="4403", 0x2) 05:34:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050098}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:34:01 executing program 7: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="4403", 0x2) [ 170.210315] audit: type=1326 audit(1529732041.209:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13224 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:01 executing program 2: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050098}]}) dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:34:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) pipe(&(0x7f0000000040)) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0) 05:34:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) 05:34:01 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) [ 170.455844] audit: type=1326 audit(1529732041.453:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13237 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) 05:34:01 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:01 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:01 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) 05:34:02 executing program 1: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:02 executing program 6: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:02 executing program 7: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) [ 171.168466] audit: type=1326 audit(1529732042.167:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13270 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:02 executing program 2: prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x0, &(0x7f0000000280)}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f737973106e65742f697076342f76732f616d658574687265736800", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.384031] audit: type=1326 audit(1529732042.382:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13275 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x0 05:34:02 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:02 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:02 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:02 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 7: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 6: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) prctl$getname(0x10, &(0x7f0000000240)=""/66) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 05:34:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) prctl$getname(0x10, &(0x7f0000000240)=""/66) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 05:34:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) prctl$getname(0x10, &(0x7f0000000240)=""/66) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 05:34:04 executing program 6: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:34:04 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) prctl$getname(0x10, &(0x7f0000000240)=""/66) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 05:34:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:34:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) 05:34:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}}, 0x0) 05:34:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:34:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) 05:34:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}}, 0x0) 05:34:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) 05:34:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:34:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:34:04 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) 05:34:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) 05:34:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}}, 0x0) 05:34:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:34:05 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:05 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='big_key\x00', 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x100000000042, 0xffffffffffffffff, &(0x7f0000000000)={0x80000001, 0x6, 0x4, 0x20000000, 0x0, 0x0, 0x8}) mq_notify(r2, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r3 = dup2(r2, 0xffffffffffffff9c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x161000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x0, 0x1f, 0x0, r5}, &(0x7f0000000580)=0x10) ppoll(&(0x7f00000001c0)=[{r2, 0x8000}, {r4, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in={0x2, 0x4e22, @broadcast=0xffffffff}], 0x20) r6 = semget(0x3, 0x4, 0x28) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f00000004c0)=""/82) mq_timedreceive(r4, &(0x7f0000000400)=""/130, 0x82, 0x100000000, &(0x7f0000000380)={0x0, 0x989680}) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) socket$nl_generic(0x10, 0x3, 0x10) 05:34:05 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) 05:34:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) 05:34:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}}, 0x0) 05:34:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:34:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:05 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) 05:34:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) 05:34:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:34:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:05 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) 05:34:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) 05:34:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) 05:34:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:34:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8000502a8}]}) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 05:34:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050187}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000003c0)) 05:34:06 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50224}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:34:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:34:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 05:34:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/199, 0xc7, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000900)=""/236, 0xec}], 0x2, &(0x7f0000000300)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000001040)=@hci, 0x80, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/238, 0xee}, {&(0x7f00000011c0)=""/115, 0x73}, {&(0x7f0000001240)=""/174, 0xae}, {&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000002440)=""/249, 0xf9}], 0x5, &(0x7f0000002540)=""/38, 0x26}}, {{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004b80)=""/13, 0xd}}, {{0x0, 0x0, &(0x7f00000050c0), 0x0, &(0x7f0000005140)=""/118, 0x76}}, {{&(0x7f00000051c0)=@nl, 0x80, &(0x7f0000005580), 0x0, &(0x7f0000005600)}}], 0x4, 0x0, &(0x7f00000057c0)={0x77359400}) 05:34:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) accept4$unix(0xffffffffffffff9c, &(0x7f0000001100)=@abs, &(0x7f0000001180)=0x6e, 0x0) sendto(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0, &(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80) 05:34:06 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8000502a8}]}) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 05:34:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050187}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000003c0)) 05:34:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:34:06 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50224}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:34:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)) 05:34:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) accept4$unix(0xffffffffffffff9c, &(0x7f0000001100)=@abs, &(0x7f0000001180)=0x6e, 0x0) sendto(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0, &(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80) 05:34:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:07 executing program 4: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xffffffffffffff3d) 05:34:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:34:07 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8000502a8}]}) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 05:34:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050187}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000003c0)) 05:34:07 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50224}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:34:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)) 05:34:07 executing program 4: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xffffffffffffff3d) 05:34:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) accept4$unix(0xffffffffffffff9c, &(0x7f0000001100)=@abs, &(0x7f0000001180)=0x6e, 0x0) sendto(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0, &(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80) 05:34:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050095}]}) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000200)=0x24) 05:34:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050187}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000003c0)) 05:34:07 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8000502a8}]}) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 05:34:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:07 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50224}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:34:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)) 05:34:07 executing program 4: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xffffffffffffff3d) 05:34:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) accept4$unix(0xffffffffffffff9c, &(0x7f0000001100)=@abs, &(0x7f0000001180)=0x6e, 0x0) sendto(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0, &(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80) 05:34:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050095}]}) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000200)=0x24) 05:34:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) ustat(0x0, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000000c0)) 05:34:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) 05:34:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000640)) 05:34:07 executing program 4: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xffffffffffffff3d) 05:34:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)) 05:34:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='/dev/null\x00', 0xfffffffffffffffc) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 05:34:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050095}]}) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000200)=0x24) 05:34:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025a}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='security.ima\x00') 05:34:08 executing program 4: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) 05:34:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) ustat(0x0, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000000c0)) 05:34:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=0x31) 05:34:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000640)) [ 177.274174] IPVS: ftp: loaded support on port[0] = 21 05:34:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2000050095}]}) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000200)=0x24) 05:34:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='/dev/null\x00', 0xfffffffffffffffc) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 05:34:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025a}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='security.ima\x00') 05:34:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) 05:34:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000640)) 05:34:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) ustat(0x0, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000000c0)) 05:34:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=0x31) 05:34:08 executing program 4: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='/dev/null\x00', 0xfffffffffffffffc) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 05:34:08 executing program 2: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025a}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='security.ima\x00') 05:34:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) [ 177.771205] IPVS: ftp: loaded support on port[0] = 21 [ 177.788994] IPVS: ftp: loaded support on port[0] = 21 05:34:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000640)) 05:34:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=0x31) 05:34:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) ustat(0x0, &(0x7f0000000000)) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000000c0)) 05:34:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='/dev/null\x00', 0xfffffffffffffffc) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 05:34:09 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:34:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025a}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='security.ima\x00') 05:34:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:34:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=""/49, &(0x7f0000000100)=0x31) 05:34:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5025e}]}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x8) 05:34:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000005024f}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 05:34:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) memfd_create(&(0x7f0000000240)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 05:34:09 executing program 4: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:09 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:34:09 executing program 2: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50032}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='teql0\x00') 05:34:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) keyctl$get_keyring_id(0x0, 0x0, 0x0) [ 178.503556] IPVS: ftp: loaded support on port[0] = 21 05:34:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5025e}]}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x8) [ 178.584213] IPVS: ftp: loaded support on port[0] = 21 05:34:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) memfd_create(&(0x7f0000000240)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 05:34:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000005024f}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 05:34:09 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:34:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:34:09 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50032}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='teql0\x00') 05:34:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5025e}]}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x8) 05:34:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) memfd_create(&(0x7f0000000240)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 05:34:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50032}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='teql0\x00') 05:34:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000005024f}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 05:34:10 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 05:34:10 executing program 4: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) keyctl$get_keyring_id(0x0, 0x0, 0x0) 05:34:10 executing program 2: unshare(0x60000000) r0 = socket$pppoe(0x18, 0x1, 0x0) close(r0) 05:34:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) memfd_create(&(0x7f0000000240)='\x00', 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 05:34:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5025e}]}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x8) 05:34:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50032}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='teql0\x00') 05:34:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4000000005024f}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 05:34:10 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) [ 179.324479] IPVS: ftp: loaded support on port[0] = 21 [ 179.393967] IPVS: ftp: loaded support on port[0] = 21 05:34:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000039c0), &(0x7f0000003a00)) 05:34:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000100)=0x1) 05:34:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000000200)='/dev/random\x00', 0x0, 0x0) 05:34:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000100)=0x1) 05:34:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000039c0), &(0x7f0000003a00)) 05:34:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000000200)='/dev/random\x00', 0x0, 0x0) 05:34:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000100)=0x1) 05:34:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000039c0), &(0x7f0000003a00)) 05:34:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000100)=0x1) 05:34:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000000200)='/dev/random\x00', 0x0, 0x0) 05:34:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:11 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000039c0), &(0x7f0000003a00)) 05:34:12 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:12 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:12 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback={0x0, 0x1}, @in=@rand_addr}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) 05:34:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000000200)='/dev/random\x00', 0x0, 0x0) 05:34:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 05:34:12 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:12 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 05:34:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001140), &(0x7f0000001180)) 05:34:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 05:34:13 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001140), &(0x7f0000001180)) 05:34:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 05:34:13 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001140), &(0x7f0000001180)) 05:34:13 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 05:34:13 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000001140), &(0x7f0000001180)) 05:34:13 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) ptrace(0xffffffffffffffff, 0x0) 05:34:13 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 05:34:13 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:13 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) ptrace(0xffffffffffffffff, 0x0) 05:34:13 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 05:34:14 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) ptrace(0xffffffffffffffff, 0x0) 05:34:14 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 05:34:14 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) ptrace(0xffffffffffffffff, 0x0) 05:34:14 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 05:34:14 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 0: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50031}]}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 05:34:14 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 05:34:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50031}]}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 05:34:14 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 6: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') r4 = getpid() fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) pread64(r3, &(0x7f0000000140)=""/204, 0xcc, 0x0) 05:34:14 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 05:34:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50031}]}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 05:34:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 05:34:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50031}]}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 05:34:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 05:34:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 05:34:15 executing program 5: clone(0x200dfffc, &(0x7f0000000340), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)) 05:34:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 05:34:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000017000)={&(0x7f0000000000)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:34:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 05:34:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020600) ioctl$LOOP_CTL_REMOVE(r0, 0x4004556d, 0x0) 05:34:15 executing program 5: clone(0x200dfffc, &(0x7f0000000340), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)) 05:34:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000017000)={&(0x7f0000000000)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:34:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)) 05:34:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000017000)={&(0x7f0000000000)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:34:16 executing program 5: clone(0x200dfffc, &(0x7f0000000340), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)) 05:34:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020600) ioctl$LOOP_CTL_REMOVE(r0, 0x4004556d, 0x0) 05:34:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 05:34:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sched_getscheduler(0x0) 05:34:16 executing program 5: clone(0x200dfffc, &(0x7f0000000340), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)) 05:34:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020600) ioctl$LOOP_CTL_REMOVE(r0, 0x4004556d, 0x0) 05:34:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f000000eff4)={0x10, 0x34000}, 0xc, &(0x7f0000017000)={&(0x7f0000000000)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:34:16 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 05:34:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)) 05:34:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sched_getscheduler(0x0) 05:34:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) 05:34:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x24020600) ioctl$LOOP_CTL_REMOVE(r0, 0x4004556d, 0x0) 05:34:16 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 05:34:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000001c0)=""/210) 05:34:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009f}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) 05:34:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)) 05:34:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sched_getscheduler(0x0) 05:34:16 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 05:34:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) 05:34:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) pipe(&(0x7f0000000240)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:34:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000001c0)=""/210) 05:34:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001300)=""/252, &(0x7f0000001400)=""/176, &(0x7f00000014c0)=""/89}) 05:34:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 05:34:16 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xe, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 05:34:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)) 05:34:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sched_getscheduler(0x0) 05:34:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) 05:34:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000001c0)=""/210) 05:34:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) pipe(&(0x7f0000000240)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:34:17 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000003000/0x2000)=nil, 0x2000}) 05:34:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4000000000cf, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffebe) 05:34:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001300)=""/252, &(0x7f0000001400)=""/176, &(0x7f00000014c0)=""/89}) 05:34:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 05:34:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:34:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) pipe(&(0x7f0000000240)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:34:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x0, 0x0) 05:34:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000001c0)=""/210) 05:34:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4000000000cf, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffebe) 05:34:17 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000003000/0x2000)=nil, 0x2000}) 05:34:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001300)=""/252, &(0x7f0000001400)=""/176, &(0x7f00000014c0)=""/89}) 05:34:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:34:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 05:34:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 05:34:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 05:34:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4000000000cf, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffebe) 05:34:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) pipe(&(0x7f0000000240)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:34:17 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000003000/0x2000)=nil, 0x2000}) 05:34:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001300)=""/252, &(0x7f0000001400)=""/176, &(0x7f00000014c0)=""/89}) 05:34:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:34:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 05:34:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4000000000cf, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffebe) 05:34:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 05:34:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 05:34:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000140)=""/237, 0xed) io_destroy(0x0) 05:34:18 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000003000/0x2000)=nil, 0x2000}) 05:34:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000340)=""/227, 0xe3) 05:34:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:18 executing program 6: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:34:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 05:34:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000140)=""/237, 0xed) io_destroy(0x0) 05:34:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 05:34:18 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50195}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) bind(0xffffffffffffffff, &(0x7f0000000580)=@l2={0x1f}, 0x80) 05:34:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:18 executing program 6: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000140)=""/237, 0xed) io_destroy(0x0) 05:34:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 05:34:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 05:34:18 executing program 6: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 187.667476] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) 05:34:18 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:19 executing program 6: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:19 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=ANY=[], &(0x7f0000000140)=""/237, 0xed) io_destroy(0x0) 05:34:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)=ANY=[], 0x0) 05:34:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:19 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:19 executing program 7: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x51d}], 0x1, &(0x7f0000000040)) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:34:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)=ANY=[], 0x0) 05:34:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:19 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)=ANY=[], 0x0) 05:34:19 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)=ANY=[], 0x0) 05:34:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000040)=0x159) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0xfffffffffffffffc) 05:34:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 05:34:20 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) chdir(&(0x7f0000000000)='./file0\x00') 05:34:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 05:34:20 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000400)}, 0x0) 05:34:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) chdir(&(0x7f0000000000)='./file0\x00') 05:34:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/26) 05:34:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 05:34:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:21 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000400)}, 0x0) 05:34:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) chdir(&(0x7f0000000000)='./file0\x00') 05:34:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/26) 05:34:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)) 05:34:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006480)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006580)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006600)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000006680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21080020}, 0xc, &(0x7f0000006900)={&(0x7f00000066c0)={0x1f8, r1, 0x10, 0x70bd2b, 0x25dfdbff, {0x1}, [{{0x8, 0x1}, {0xdc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x93b, 0x3, 0x8}, {0x1, 0x80, 0x1, 0x5}, {0x2, 0x4, 0x9, 0x717e}, {0x6, 0x6, 0x6, 0x7}, {0x5, 0x30ae, 0x2}]}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r7, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000062c0)=[{{&(0x7f0000000440)=@generic, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000006c0)=""/4096, 0x1000, 0x8}, 0x7fff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/64, 0x40}], 0x1, &(0x7f0000001700)=""/168, 0xa8, 0x1f}}, {{&(0x7f00000017c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/130, 0x82}, {&(0x7f0000002a00)=""/102, 0x66}], 0x4, &(0x7f0000002ac0)=""/198, 0xc6, 0x7}, 0x8}, {{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002cc0)=""/170, 0xaa}, {&(0x7f0000002c40)=""/9, 0x9}, {&(0x7f0000002d80)=""/230, 0xe6}, {&(0x7f0000002e80)=""/60, 0x3c}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5, &(0x7f0000003f40)=""/190, 0xbe}, 0x15}], 0x4, 0x0, &(0x7f0000006400)={0x77359400}) 05:34:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)) 05:34:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/26) 05:34:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000300), &(0x7f0000012000)=0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 05:34:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) pause() 05:34:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) chdir(&(0x7f0000000000)='./file0\x00') 05:34:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)) 05:34:21 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000400)}, 0x0) 05:34:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/26) 05:34:21 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) signalfd(0xffffffffffffff9c, &(0x7f0000000080), 0x8) prctl$setendian(0x14, 0x0) 05:34:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)) 05:34:22 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)) 05:34:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) signalfd(0xffffffffffffff9c, &(0x7f0000000080), 0x8) prctl$setendian(0x14, 0x0) 05:34:22 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000400)}, 0x0) 05:34:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) pause() 05:34:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)) 05:34:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:34:22 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="747275737465642e726d6e65742ffff055b718740292548c9c245b2cd9e371df46a6525962c21de17347e8201dd3597aa05f9f9405aaa9a0ea0fb09708a6a3e47296fa50b18fa8a8f687a6df84eb1801dd4abab1b3e4c747f632c542824c0f54fd9995bbfd0c49858dd0c0599d86acd956d2858fb5d9c3ef0c2bd0be100472a144"], &(0x7f0000000180)=""/125, 0x7d) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000100)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb158903278ae615ffee472ea75e2265890a503c05996076955b2234f68aca7252746af84fc5") 05:34:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) signalfd(0xffffffffffffff9c, &(0x7f0000000080), 0x8) prctl$setendian(0x14, 0x0) 05:34:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)) 05:34:22 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="747275737465642e726d6e65742ffff055b718740292548c9c245b2cd9e371df46a6525962c21de17347e8201dd3597aa05f9f9405aaa9a0ea0fb09708a6a3e47296fa50b18fa8a8f687a6df84eb1801dd4abab1b3e4c747f632c542824c0f54fd9995bbfd0c49858dd0c0599d86acd956d2858fb5d9c3ef0c2bd0be100472a144"], &(0x7f0000000180)=""/125, 0x7d) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000100)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb158903278ae615ffee472ea75e2265890a503c05996076955b2234f68aca7252746af84fc5") 05:34:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) pause() 05:34:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 05:34:22 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x3) 05:34:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:34:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket(0x0, 0x0, 0x0) 05:34:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) signalfd(0xffffffffffffff9c, &(0x7f0000000080), 0x8) prctl$setendian(0x14, 0x0) 05:34:22 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="747275737465642e726d6e65742ffff055b718740292548c9c245b2cd9e371df46a6525962c21de17347e8201dd3597aa05f9f9405aaa9a0ea0fb09708a6a3e47296fa50b18fa8a8f687a6df84eb1801dd4abab1b3e4c747f632c542824c0f54fd9995bbfd0c49858dd0c0599d86acd956d2858fb5d9c3ef0c2bd0be100472a144"], &(0x7f0000000180)=""/125, 0x7d) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000100)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb158903278ae615ffee472ea75e2265890a503c05996076955b2234f68aca7252746af84fc5") 05:34:22 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x3) 05:34:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) pause() 05:34:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 05:34:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:34:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)) 05:34:22 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50225}]}) clock_gettime(0x0, &(0x7f0000000040)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) 05:34:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket(0x0, 0x0, 0x0) 05:34:22 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="747275737465642e726d6e65742ffff055b718740292548c9c245b2cd9e371df46a6525962c21de17347e8201dd3597aa05f9f9405aaa9a0ea0fb09708a6a3e47296fa50b18fa8a8f687a6df84eb1801dd4abab1b3e4c747f632c542824c0f54fd9995bbfd0c49858dd0c0599d86acd956d2858fb5d9c3ef0c2bd0be100472a144"], &(0x7f0000000180)=""/125, 0x7d) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000100)="c758a632b836780046eb601a42b04e404ac485b35cbdefb03d08b66f69a6beeb158903278ae615ffee472ea75e2265890a503c05996076955b2234f68aca7252746af84fc5") 05:34:22 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x3) 05:34:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000001c0)) 05:34:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 05:34:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) setgroups(0x0, &(0x7f0000000200)) 05:34:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:34:23 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50225}]}) clock_gettime(0x0, &(0x7f0000000040)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) 05:34:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000), 0x3) 05:34:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket(0x0, 0x0, 0x0) 05:34:23 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) socket(0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 05:34:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) 05:34:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:23 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50225}]}) clock_gettime(0x0, &(0x7f0000000040)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) 05:34:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) setgroups(0x0, &(0x7f0000000200)) 05:34:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) socket(0x0, 0x0, 0x0) 05:34:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/195) 05:34:23 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) socket(0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 05:34:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:23 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50225}]}) clock_gettime(0x0, &(0x7f0000000040)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) 05:34:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) setgroups(0x0, &(0x7f0000000200)) 05:34:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:23 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) socket(0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 05:34:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/195) 05:34:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) setgroups(0x0, &(0x7f0000000200)) 05:34:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) socket(0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 05:34:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/195) 05:34:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) pipe(&(0x7f0000000040)) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/195) 05:34:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 05:34:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 05:34:24 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 05:34:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() sched_getattr(0x0, &(0x7f0000000000), 0x30, 0x0) 05:34:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 05:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 05:34:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 05:34:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) [ 193.995996] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() sched_getattr(0x0, &(0x7f0000000000), 0x30, 0x0) 05:34:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) pipe2(&(0x7f0000000280), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0xd1) 05:34:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 05:34:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 05:34:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 05:34:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 05:34:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() sched_getattr(0x0, &(0x7f0000000000), 0x30, 0x0) 05:34:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) pipe2(&(0x7f0000000280), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0xd1) [ 194.405489] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 05:34:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 05:34:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 05:34:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() sched_getattr(0x0, &(0x7f0000000000), 0x30, 0x0) 05:34:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) pipe2(&(0x7f0000000280), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0xd1) 05:34:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) [ 194.745560] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x10}}, 0x14}, 0x1}, 0x0) [ 194.807946] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 05:34:25 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) 05:34:25 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 05:34:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:26 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) pipe2(&(0x7f0000000280), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0xd1) 05:34:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 05:34:26 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x10}}, 0x14}, 0x1}, 0x0) [ 195.122570] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.145753] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x3, 0x1) 05:34:26 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 05:34:26 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 05:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x104}, 0x8) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 05:34:26 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) 05:34:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 05:34:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x3, 0x1) 05:34:26 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x10}}, 0x14}, 0x1}, 0x0) [ 195.465886] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 05:34:26 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 05:34:26 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 05:34:26 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) 05:34:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x3, 0x1) 05:34:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 05:34:26 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x10}}, 0x14}, 0x1}, 0x0) 05:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:27 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 05:34:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) lseek(r0, 0x3, 0x1) 05:34:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 05:34:27 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) 05:34:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) capset(&(0x7f00000001c0), &(0x7f0000000200)) 05:34:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 05:34:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="0401000000c000ddb8460900ffb25b4202938207d9033780398d5375c5f73f939029ef0712f295136f8f6575903376b15cddc7d07a133b978920a4352a2bb404e1b50400000000000000f55d4626a880be8bc3cfaeba524830be0ea8635534529e419ad0767d738f41f1727d71cae1575ff900d934d4dd09", 0x78, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000d, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 05:34:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 05:34:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="0401000000c000ddb8460900ffb25b4202938207d9033780398d5375c5f73f939029ef0712f295136f8f6575903376b15cddc7d07a133b978920a4352a2bb404e1b50400000000000000f55d4626a880be8bc3cfaeba524830be0ea8635534529e419ad0767d738f41f1727d71cae1575ff900d934d4dd09", 0x78, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000d, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 05:34:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50255}]}) socket$alg(0x26, 0x5, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) 05:34:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 05:34:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) capset(&(0x7f00000001c0), &(0x7f0000000200)) 05:34:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="0401000000c000ddb8460900ffb25b4202938207d9033780398d5375c5f73f939029ef0712f295136f8f6575903376b15cddc7d07a133b978920a4352a2bb404e1b50400000000000000f55d4626a880be8bc3cfaeba524830be0ea8635534529e419ad0767d738f41f1727d71cae1575ff900d934d4dd09", 0x78, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000d, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 05:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) capset(&(0x7f00000001c0), &(0x7f0000000200)) 05:34:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) 05:34:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="0a68ca7557ed878080a267b755e9ffbc", 0x10) 05:34:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50255}]}) socket$alg(0x26, 0x5, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) 05:34:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="0401000000c000ddb8460900ffb25b4202938207d9033780398d5375c5f73f939029ef0712f295136f8f6575903376b15cddc7d07a133b978920a4352a2bb404e1b50400000000000000f55d4626a880be8bc3cfaeba524830be0ea8635534529e419ad0767d738f41f1727d71cae1575ff900d934d4dd09", 0x78, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000d, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 05:34:28 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xffffffffffffffad) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0xffffffffffffff20) 05:34:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0381db807c702627", "c489271fd7e9da8eec4b943474417037523e5b9ed40f927b247d6e079e7b33ff"}) 05:34:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50255}]}) socket$alg(0x26, 0x5, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) 05:34:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) capset(&(0x7f00000001c0), &(0x7f0000000200)) 05:34:28 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="0a68ca7557ed878080a267b755e9ffbc", 0x10) 05:34:28 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xffffffffffffffad) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0xffffffffffffff20) 05:34:28 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xffffffffffffffad) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0xffffffffffffff20) 05:34:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50255}]}) socket$alg(0x26, 0x5, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) 05:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:28 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="0a68ca7557ed878080a267b755e9ffbc", 0x10) 05:34:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x111, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff]}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cfb(blowfish-generic)\x00'}}}]}, 0x138}, 0x1}, 0x0) 05:34:28 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xffffffffffffffad) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140), 0xffffffffffffff20) 05:34:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0381db807c702627", "c489271fd7e9da8eec4b943474417037523e5b9ed40f927b247d6e079e7b33ff"}) 05:34:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 05:34:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) 05:34:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="0a68ca7557ed878080a267b755e9ffbc", 0x10) 05:34:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa}}}, 0x90) 05:34:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x111, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff]}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cfb(blowfish-generic)\x00'}}}]}, 0x138}, 0x1}, 0x0) 05:34:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0381db807c702627", "c489271fd7e9da8eec4b943474417037523e5b9ed40f927b247d6e079e7b33ff"}) 05:34:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 05:34:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) 05:34:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:34:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x111, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff]}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cfb(blowfish-generic)\x00'}}}]}, 0x138}, 0x1}, 0x0) 05:34:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) 05:34:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "0381db807c702627", "c489271fd7e9da8eec4b943474417037523e5b9ed40f927b247d6e079e7b33ff"}) 05:34:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 05:34:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:34:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x111, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff]}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cfb(blowfish-generic)\x00'}}}]}, 0x138}, 0x1}, 0x0) 05:34:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000011c0)={'nat\x00'}, &(0x7f0000001240)=0x78) 05:34:29 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) [ 198.959712] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.966533] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000011c0)={'nat\x00'}, &(0x7f0000001240)=0x78) 05:34:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 05:34:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) pkey_alloc(0x0, 0x0) 05:34:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 05:34:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:34:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) 05:34:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:34:30 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000011c0)={'nat\x00'}, &(0x7f0000001240)=0x78) 05:34:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 05:34:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) [ 199.279779] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.286720] bridge0: port 1(bridge_slave_0) entered disabled state 05:34:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) pkey_alloc(0x0, 0x0) 05:34:30 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 05:34:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:34:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) pkey_alloc(0x0, 0x0) 05:34:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000011c0)={'nat\x00'}, &(0x7f0000001240)=0x78) 05:34:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) alarm(0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000000)=0x24) 05:34:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:34:30 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) 05:34:30 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 05:34:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'bridge0\x00'}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x2e636555612d3db1, 0x1, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x1, 0x9}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x8) 05:34:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) memfd_create(&(0x7f0000000000)='posix_acl_accessmime_typemime_typevmnet1\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 05:34:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) pkey_alloc(0x0, 0x0) 05:34:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), 0x8) 05:34:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) alarm(0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000000)=0x24) 05:34:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:34:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:34:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 05:34:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) 05:34:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) syz_open_pts(0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) 05:34:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) memfd_create(&(0x7f0000000000)='posix_acl_accessmime_typemime_typevmnet1\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 05:34:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) alarm(0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000000)=0x24) 05:34:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x20000505a5}]}) semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 05:34:31 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), 0x8) 05:34:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 05:34:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) 05:34:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:34:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) syz_open_pts(0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) 05:34:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) memfd_create(&(0x7f0000000000)='posix_acl_accessmime_typemime_typevmnet1\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 05:34:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) alarm(0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000000)=0x24) 05:34:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x20000505a5}]}) semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 05:34:31 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), 0x8) 05:34:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:34:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) syz_open_pts(0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) 05:34:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:34:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 05:34:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) memfd_create(&(0x7f0000000000)='posix_acl_accessmime_typemime_typevmnet1\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 05:34:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000080)=0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f00000001c0)}, 0x10) 05:34:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x20000505a5}]}) semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 05:34:31 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000003c0), 0x8) 05:34:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200005009c}]}) userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:34:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:34:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) syz_open_pts(0xffffffffffffff9c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) 05:34:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 05:34:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000006c0)) 05:34:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x20000505a5}]}) semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 05:34:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000080)=0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f00000001c0)}, 0x10) 05:34:32 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 05:34:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 05:34:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000006c0)) 05:34:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)) 05:34:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:34:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 05:34:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000080)=0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f00000001c0)}, 0x10) 05:34:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sysinfo(&(0x7f00000000c0)=""/140) 05:34:32 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 05:34:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000006c0)) 05:34:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:34:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 05:34:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)) 05:34:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 05:34:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000080)=0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f00000001c0)}, 0x10) 05:34:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sysinfo(&(0x7f00000000c0)=""/140) 05:34:32 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000006c0)) 05:34:32 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 05:34:32 executing program 1: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000005000)) 05:34:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 05:34:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)) 05:34:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 05:34:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sysinfo(&(0x7f00000000c0)=""/140) 05:34:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') inotify_rm_watch(r0, 0x0) 05:34:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) 05:34:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 05:34:33 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 05:34:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000000c0)) 05:34:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') inotify_rm_watch(r0, 0x0) 05:34:33 executing program 1: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000005000)) 05:34:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 05:34:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sysinfo(&(0x7f00000000c0)=""/140) 05:34:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) 05:34:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setreuid(0x0, 0x0) 05:34:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) dup(0xffffffffffffffff) 05:34:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') inotify_rm_watch(r0, 0x0) 05:34:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) 05:34:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) dup(0xffffffffffffff9c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'yam0\x00'}) 05:34:33 executing program 1: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000005000)) 05:34:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) dup(0xffffffffffffffff) symlinkat(&(0x7f0000000180)='.\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 05:34:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) 05:34:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') inotify_rm_watch(r0, 0x0) 05:34:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setreuid(0x0, 0x0) 05:34:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) dup(0xffffffffffffffff) 05:34:33 executing program 1: unshare(0x400) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000005000)) 05:34:33 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) membarrier(0x0, 0x0) 05:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}, 0x2c) 05:34:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) dup(0xffffffffffffffff) symlinkat(&(0x7f0000000180)='.\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 05:34:34 executing program 4: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) 05:34:34 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setreuid(0x0, 0x0) 05:34:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) dup(0xffffffffffffffff) 05:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}, 0x2c) 05:34:34 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) membarrier(0x0, 0x0) 05:34:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) 05:34:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) dup(0xffffffffffffffff) symlinkat(&(0x7f0000000180)='.\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 05:34:34 executing program 4: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000300)) 05:34:34 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setreuid(0x0, 0x0) 05:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}, 0x2c) 05:34:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) dup(0xffffffffffffffff) 05:34:34 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) membarrier(0x0, 0x0) 05:34:34 executing program 4: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) dup(0xffffffffffffffff) symlinkat(&(0x7f0000000180)='.\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 05:34:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) 05:34:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000300)) 05:34:34 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x3}, 0x2c) 05:34:34 executing program 0: r0 = memfd_create(&(0x7f0000000080)='$(\x00', 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000140)) 05:34:34 executing program 4: r0 = socket(0x15, 0x80005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 05:34:34 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) membarrier(0x0, 0x0) 05:34:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/156, &(0x7f0000000140)=0x9c) 05:34:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) 05:34:35 executing program 0: r0 = memfd_create(&(0x7f0000000080)='$(\x00', 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000140)) 05:34:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)) 05:34:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000300)) 05:34:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000008c0)) 05:34:35 executing program 0: r0 = memfd_create(&(0x7f0000000080)='$(\x00', 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000140)) 05:34:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000280)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) 05:34:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/156, &(0x7f0000000140)=0x9c) 05:34:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)) 05:34:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000300)) 05:34:35 executing program 0: r0 = memfd_create(&(0x7f0000000080)='$(\x00', 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000140)) 05:34:35 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@loopback, @in6=@ipv4}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000026c0)=0xe8) 05:34:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000008c0)) 05:34:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/156, &(0x7f0000000140)=0x9c) 05:34:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 05:34:35 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)) 05:34:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000008c0)) 05:34:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) 05:34:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) eventfd(0x0) flock(0xffffffffffffffff, 0x0) 05:34:35 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@loopback, @in6=@ipv4}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000026c0)=0xe8) 05:34:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)=""/156, &(0x7f0000000140)=0x9c) 05:34:35 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) prctl$intptr(0x0, 0x0) 05:34:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)) 05:34:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000008c0)) 05:34:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 05:34:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002e5, 0x4010) 05:34:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) 05:34:36 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@loopback, @in6=@ipv4}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000026c0)=0xe8) 05:34:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:36 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) prctl$intptr(0x0, 0x0) 05:34:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 05:34:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000080)=0x100) 05:34:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x7a}, [], {0x95}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 05:34:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) 05:34:36 executing program 1: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000025c0)={{{@in6=@loopback, @in6=@ipv4}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000026c0)=0xe8) 05:34:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002e5, 0x4010) 05:34:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x7a}, [], {0x95}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 05:34:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:36 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) prctl$intptr(0x0, 0x0) 05:34:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 05:34:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000080)=0x100) 05:34:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) 05:34:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002e5, 0x4010) 05:34:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x7a}, [], {0x95}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 05:34:36 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) prctl$intptr(0x0, 0x0) 05:34:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000080)=0x100) 05:34:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 05:34:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 05:34:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x7a}, [], {0x95}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 05:34:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002e5, 0x4010) 05:34:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)) 05:34:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000080)=0x100) 05:34:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 05:34:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 05:34:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001140), 0x0) 05:34:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) 05:34:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) semget(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) 05:34:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) 05:34:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)) 05:34:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:34:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 05:34:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 05:34:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) 05:34:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) 05:34:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) semget(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) 05:34:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)) 05:34:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 05:34:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) 05:34:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) 05:34:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:34:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) semget(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) 05:34:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) 05:34:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) 05:34:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) seccomp(0x0, 0x0, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)) 05:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'veth0_to_team\x00', 'teql0\x00', 'gretap0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x138, 0x170, [@statistic={'statistic\x00', 0x18}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xff, 'syz1\x00'}}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffc}}}}]}]}, 0x348) 05:34:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) 05:34:38 executing program 6: seccomp(0x800000000000001, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000240)) 05:34:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:34:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) semget(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000000c0), 0x0) 05:34:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) 05:34:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x78) 05:34:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'veth0_to_team\x00', 'teql0\x00', 'gretap0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x138, 0x170, [@statistic={'statistic\x00', 0x18}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xff, 'syz1\x00'}}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffc}}}}]}]}, 0x348) 05:34:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) gettid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) 05:34:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:34:38 executing program 6: seccomp(0x800000000000001, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000240)) 05:34:38 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 05:34:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) 05:34:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{}, 'port0\x00'}) 05:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'veth0_to_team\x00', 'teql0\x00', 'gretap0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x138, 0x170, [@statistic={'statistic\x00', 0x18}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xff, 'syz1\x00'}}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffc}}}}]}]}, 0x348) 05:34:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:38 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5023c}]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/158, 0x9e) 05:34:39 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 05:34:39 executing program 6: seccomp(0x800000000000001, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000240)) 05:34:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/4096) 05:34:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{}, 'port0\x00'}) 05:34:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x2d0, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}, {{{0x11, 0x0, 0x0, 'yam0\x00', 'veth0_to_team\x00', 'teql0\x00', 'gretap0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0x138, 0x170, [@statistic={'statistic\x00', 0x18}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xff, 'syz1\x00'}}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffc}}}}]}]}, 0x348) 05:34:39 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 05:34:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5023c}]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/158, 0x9e) 05:34:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{}, 'port0\x00'}) 05:34:39 executing program 6: seccomp(0x800000000000001, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)}, &(0x7f0000000240)) 05:34:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/4096) 05:34:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000280)) timerfd_gettime(r2, &(0x7f0000000100)) 05:34:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) getpgrp(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:34:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{}, 'port0\x00'}) 05:34:39 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 05:34:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 05:34:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5023c}]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/158, 0x9e) 05:34:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x0, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/4096) 05:34:39 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 05:34:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/4096) 05:34:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) getpgrp(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:34:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) getgid() keyctl$negate(0xd, 0x0, 0x0, 0x0) 05:34:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x0, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/4096) 05:34:39 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5023c}]}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/158, 0x9e) 05:34:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 05:34:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/4096) 05:34:40 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 05:34:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x0, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/4096) 05:34:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) getpgrp(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:34:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/29) 05:34:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) getgid() keyctl$negate(0xd, 0x0, 0x0, 0x0) 05:34:40 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 05:34:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x0, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/4096) 05:34:40 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) 05:34:40 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 05:34:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/29) 05:34:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) getpgrp(0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:34:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) getgid() keyctl$negate(0xd, 0x0, 0x0, 0x0) 05:34:41 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 05:34:41 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) 05:34:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200005009b}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 05:34:41 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 05:34:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) 05:34:41 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/29) 05:34:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200005009b}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 05:34:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) getgid() keyctl$negate(0xd, 0x0, 0x0, 0x0) 05:34:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 1: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) 05:34:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/29) 05:34:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200005009b}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 05:34:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x200005009b}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 05:34:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) io_setup(0x0, &(0x7f00000005c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 05:34:45 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) io_setup(0x0, &(0x7f00000005c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 05:34:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) io_setup(0x0, &(0x7f00000005c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 05:34:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5000e}]}) io_setup(0x0, &(0x7f00000005c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 05:34:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa}}, 0x5c) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa}}, 0x5c) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa}}, 0x5c) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa}}, 0x5c) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, &(0x7f00000013c0)) 05:34:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="04a505bc18606a65af4d514a0b23c00d5259d8bf962089487f965333c1a633b45e9206609ea409ecb6293fae1bfeb2f1558f57a85a45b3e8bcc84bd28ddb7679d399b24e3c549f10f54d4088ab0f246dc2d4b02329a6508d15095659dee7ebcfb52aa0ad3c99445bc0aecfb4d000f957584a853a2ac90f1b9a6850c2ba61978c544b8a4dac12de20b74da6467c7987c11ba6f5b0b1653f5c0dc3b0e51ba4e44d52da8c6b066da9f7604a475fb1293aa0a5548b4af6d277a7729121c571d4258b2599b40da5332242170b53f76ffdce941553ac5fd5d4bdb3bc7573c64f44886b0343c1d2130dc96dc305a702f28ec4787a4e2778725febab945991d5df7de30b") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, &(0x7f00000013c0)) 05:34:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 05:34:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 05:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, &(0x7f00000013c0)) 05:34:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 05:34:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x400000000000000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffffd) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x80000001, 0x2201) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r3, 0xf1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0)=0x9, 0x4) personality(0xc00000a) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xada}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e22, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffff000, @mcast2={0xff, 0x2, [], 0x1}, 0x9c57}], 0x64) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x0, 0x1}, 0x0, 0x1}) close(r1) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) chown(&(0x7f0000000700)='./file0\x00', r4, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x5, 0x4, 'queue0\x00', 0x80000001}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000680)) sync_file_range(r0, 0x0, 0xb32, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x34, r6}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000005c0)) 05:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x0, &(0x7f00000013c0)) 05:34:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) 05:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) 05:34:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 05:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) 05:34:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 05:34:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 05:34:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) 05:34:47 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 7: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) 05:34:48 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) 05:34:48 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50262}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 05:34:48 executing program 7: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) 05:34:48 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) fanotify_init(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000013c0)={0x0, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:34:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:48 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:48 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 7: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) 05:34:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 05:34:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) fanotify_init(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000013c0)={0x0, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:34:48 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050250}]}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) 05:34:48 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000140)=""/220, 0xdc) 05:34:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:48 executing program 7: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) 05:34:48 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) 05:34:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 05:34:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) fanotify_init(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000013c0)={0x0, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:34:48 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050250}]}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) 05:34:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:49 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) clock_gettime(0x0, &(0x7f0000000300)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 05:34:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) fanotify_init(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000013c0)={0x0, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:34:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) 05:34:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 05:34:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050250}]}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) 05:34:49 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000001940)='/dev/snd/controlC#\x00', 0x0, 0x488001) syz_open_dev$amidi(&(0x7f0000001980)='/dev/amidi#\x00', 0x0, 0x400000) 05:34:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050250}]}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) 05:34:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) 05:34:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 05:34:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) clock_gettime(0x0, &(0x7f0000000300)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 05:34:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:50 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/248, &(0x7f0000000080)=0xf8) 05:34:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) 05:34:50 executing program 0: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) clock_gettime(0x0, &(0x7f0000000300)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 05:34:50 executing program 0: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/248, &(0x7f0000000080)=0xf8) 05:34:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) clock_gettime(0x0, &(0x7f0000000300)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 05:34:50 executing program 1: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:50 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:50 executing program 0: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/248, &(0x7f0000000080)=0xf8) 05:34:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:51 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:51 executing program 1: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/248, &(0x7f0000000080)=0xf8) 05:34:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:52 executing program 0: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:52 executing program 1: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/131, 0x755a856d1deebb76) 05:34:52 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 7: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:52 executing program 6: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:52 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:53 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:53 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:54 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:54 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502b1}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) 05:34:54 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) unshare(0x40600) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 05:34:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff, "446fa7e383db8b8aeb07bbe28b285f0808e6fe54cf3bf7e52de501fea8cfdf94"}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000001c0)=""/101) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) 05:34:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x14) 05:34:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50215}]}) epoll_create(0x0) userfaultfd(0x0) 05:34:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502b1}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) 05:34:54 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:54 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x240002) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:34:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x14) 05:34:54 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) prctl$setfpexc(0xc, 0x0) 05:34:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50215}]}) epoll_create(0x0) userfaultfd(0x0) 05:34:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502b1}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) 05:34:54 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x240002) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:34:54 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x10400003) 05:34:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x14) 05:34:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 05:34:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x14) 05:34:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50215}]}) epoll_create(0x0) userfaultfd(0x0) 05:34:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) prctl$setfpexc(0xc, 0x0) 05:34:55 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000180)) 05:34:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502b1}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) 05:34:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 05:34:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) accept(0xffffffffffffffff, &(0x7f00000036c0)=@generic, &(0x7f0000003740)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f00000064c0)='./file0\x00', 0x0, 0x0) 05:34:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x240002) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:34:55 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x240002) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:34:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) 05:34:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 05:34:55 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) 05:34:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50215}]}) epoll_create(0x0) userfaultfd(0x0) 05:34:55 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000180)) 05:34:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) prctl$setfpexc(0xc, 0x0) 05:34:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) accept(0xffffffffffffffff, &(0x7f00000036c0)=@generic, &(0x7f0000003740)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f00000064c0)='./file0\x00', 0x0, 0x0) 05:34:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 224.674247] device bond_slave_1 entered promiscuous mode 05:34:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) prctl$setfpexc(0xc, 0x0) [ 224.735984] device bond_slave_1 left promiscuous mode 05:34:55 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000180)) 05:34:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) 05:34:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:34:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 05:34:55 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) 05:34:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) accept(0xffffffffffffffff, &(0x7f00000036c0)=@generic, &(0x7f0000003740)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f00000064c0)='./file0\x00', 0x0, 0x0) 05:34:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 05:34:56 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000180)) 05:34:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) [ 225.038132] device bond_slave_1 entered promiscuous mode [ 225.071742] device bond_slave_1 left promiscuous mode 05:34:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) 05:34:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000440)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:34:56 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) [ 225.198898] device bond_slave_1 entered promiscuous mode [ 225.236579] device bond_slave_1 left promiscuous mode 05:34:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) accept(0xffffffffffffffff, &(0x7f00000036c0)=@generic, &(0x7f0000003740)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f00000064c0)='./file0\x00', 0x0, 0x0) 05:34:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 05:34:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) [ 225.353819] device bond_slave_1 entered promiscuous mode [ 225.389919] device bond_slave_1 left promiscuous mode 05:34:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) 05:34:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000440)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:34:56 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) 05:34:56 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 05:34:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 225.555903] device bond_slave_1 entered promiscuous mode [ 225.590730] device bond_slave_1 left promiscuous mode 05:34:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000440)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) [ 225.674617] device bond_slave_1 entered promiscuous mode [ 225.708176] device bond_slave_1 left promiscuous mode 05:34:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) dup3(r1, r0, 0x0) 05:34:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:34:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) 05:34:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) [ 225.907304] device bond_slave_1 entered promiscuous mode 05:34:56 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) [ 225.960957] device bond_slave_1 left promiscuous mode 05:34:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000440)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:34:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) 05:34:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) 05:34:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) 05:34:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 05:34:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50237}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) getuid() 05:34:57 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 05:34:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) 05:34:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000001380)=""/173, 0xad}], 0x2) 05:34:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) 05:34:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) 05:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) 05:34:57 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) 05:34:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 05:34:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50237}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) getuid() 05:34:57 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x9, 0x559c}) 05:34:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa}, 0xb) 05:34:57 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) 05:34:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) 05:34:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 05:34:57 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 05:34:57 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50237}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) getuid() 05:34:58 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x9, 0x559c}) 05:34:58 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000004740)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:34:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001600)=""/95) 05:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) 05:34:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50237}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) getuid() 05:34:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 05:34:58 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x9, 0x559c}) 05:34:58 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000004740)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') getpid() 05:34:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001600)=""/95) 05:34:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x9, 0x559c}) 05:34:58 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000004740)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:34:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 05:34:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f000069a000)={&(0x7f0000899f60)={0x2, 0x200000f, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0xa0}, 0x1}, 0x0) 05:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="c626262c85aded3c063e4ca19468d484744369f23b2b300ce9a11e42b8c57bacecdbc7c8ce66477a3a8461b8b5e9322001a841a77f73fd3c2c8be4dd61b7e82b200edcf0e228a25727fecaa9bfeac71b74a1b68b0181947cc61ef8975874658c20aa796d043b0e00ccbc408e84788167960afe27e5e3825778c157af5a1250d3749e93000000000000000000000027b838d063693c445d86a34ab737c75f0f1674823fc557f152f73e2d54b510fe9264e64b0d1e313519a8e6a06dfeb39ff7218012bbb85b81c668e19f1e42a86eab6ed1f075951cb3dc3288c764245746c6400c2ae15d40a3544235a65b8ec9a78e24b1630a2ebe8cc6ba94bc44850f84196ecdf2a1ad0944e743ca2fd0b8e5e85cf06de15c76ad92fa75bf8703cef80991a391ad6dd7daded9cc2cc4c0436f52da85359fdf284f7908f2a554965d5b2c8aa12228c32e99") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000a80)=ANY=[]}], 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="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") bind$can_raw(r1, &(0x7f0000001640)={0x1d}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup3(r0, r1, 0x0) 05:34:58 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@random="92a049666439", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac, @broadcast=0xffffffff, @broadcast=0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 05:34:58 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000004740)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:34:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001600)=""/95) 05:34:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 05:34:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') getpid() 05:34:59 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@random="92a049666439", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac, @broadcast=0xffffffff, @broadcast=0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 05:34:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f000069a000)={&(0x7f0000899f60)={0x2, 0x200000f, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0xa0}, 0x1}, 0x0) 05:34:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000003c0)) 05:34:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x7e, [], 0x0, &(0x7f0000000080), &(0x7f0000000180)=""/126}, &(0x7f0000000280)=0x78) ioctl$fiemap(r1, 0xc0189436, &(0x7f0000000140)={0x100, 0xfffffffffffffffc, 0x7}) 05:34:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') getpid() 05:34:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TTUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001600)=""/95) 05:34:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f000069a000)={&(0x7f0000899f60)={0x2, 0x200000f, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0xa0}, 0x1}, 0x0) 05:34:59 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@random="92a049666439", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac, @broadcast=0xffffffff, @broadcast=0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 05:34:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x7e, [], 0x0, &(0x7f0000000080), &(0x7f0000000180)=""/126}, &(0x7f0000000280)=0x78) ioctl$fiemap(r1, 0xc0189436, &(0x7f0000000140)={0x100, 0xfffffffffffffffc, 0x7}) 05:34:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000003c0)) 05:34:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') getpid() 05:34:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setpgid(0x0, 0x0) 05:34:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f000069a000)={&(0x7f0000899f60)={0x2, 0x200000f, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1=0xe0000001}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}}]}, 0xa0}, 0x1}, 0x0) 05:34:59 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@arp={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@random="92a049666439", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac, @broadcast=0xffffffff, @broadcast=0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, @mac=@link_local={0x1, 0x80, 0xc2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'vcan0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2}, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) 05:34:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x7e, [], 0x0, &(0x7f0000000080), &(0x7f0000000180)=""/126}, &(0x7f0000000280)=0x78) ioctl$fiemap(r1, 0xc0189436, &(0x7f0000000140)={0x100, 0xfffffffffffffffc, 0x7}) 05:34:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000003c0)) 05:34:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441fe401000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 05:34:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) 05:34:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000700000040070000000069c3"], 0x18}}], 0x2, 0x0) 05:34:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getcwd(&(0x7f0000000440)=""/4096, 0x1000) 05:34:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setpgid(0x0, 0x0) 05:34:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x7e, [], 0x0, &(0x7f0000000080), &(0x7f0000000180)=""/126}, &(0x7f0000000280)=0x78) ioctl$fiemap(r1, 0xc0189436, &(0x7f0000000140)={0x100, 0xfffffffffffffffc, 0x7}) 05:34:59 executing program 7: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 05:34:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000003c0)) 05:35:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000700000040070000000069c3"], 0x18}}], 0x2, 0x0) 05:35:00 executing program 7: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 05:35:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001640), 0x2) 05:35:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) 05:35:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setpgid(0x0, 0x0) 05:35:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getcwd(&(0x7f0000000440)=""/4096, 0x1000) 05:35:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000700000040070000000069c3"], 0x18}}], 0x2, 0x0) 05:35:00 executing program 7: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 05:35:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) 05:35:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001640), 0x2) 05:35:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setpgid(0x0, 0x0) 05:35:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getcwd(&(0x7f0000000440)=""/4096, 0x1000) 05:35:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000700000040070000000069c3"], 0x18}}], 0x2, 0x0) 05:35:00 executing program 7: r0 = socket$inet6(0xa, 0x100000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000210025f0071c0165ff0ffc0e020020000000000000e1000c0800020000000005", 0x24) 05:35:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) 05:35:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001640), 0x2) 05:35:00 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getcwd(&(0x7f0000000440)=""/4096, 0x1000) 05:35:01 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001640), 0x2) 05:35:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 05:35:01 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027e}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) 05:35:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) msgget$private(0x0, 0x0) 05:35:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:35:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='id_legacy\x00', 0xfffffffffffffffb) 05:35:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 05:35:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) msgget$private(0x0, 0x0) 05:35:01 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027e}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) 05:35:01 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x3ff) 05:35:01 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027e}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) 05:35:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 05:35:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='id_legacy\x00', 0xfffffffffffffffb) 05:35:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) msgget$private(0x0, 0x0) 05:35:02 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x3ff) 05:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027e}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) 05:35:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 05:35:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:02 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x3ff) 05:35:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='id_legacy\x00', 0xfffffffffffffffb) 05:35:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) msgget$private(0x0, 0x0) 05:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50257}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) epoll_create1(0x0) 05:35:02 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 05:35:02 executing program 0: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x3ff) 05:35:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)) 05:35:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f00000002c0)='id_legacy\x00', 0xfffffffffffffffb) 05:35:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 05:35:02 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000b4afe8)) setgid(0x0) 05:35:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50257}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) epoll_create1(0x0) 05:35:02 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 05:35:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 05:35:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)) 05:35:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 05:35:03 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000b4afe8)) setgid(0x0) 05:35:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50257}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) epoll_create1(0x0) 05:35:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 05:35:03 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 05:35:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)) 05:35:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50257}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) epoll_create1(0x0) 05:35:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 05:35:03 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000b4afe8)) setgid(0x0) 05:35:03 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000b4afe8)) setgid(0x0) 05:35:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)) 05:35:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 05:35:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001500ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:35:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=""/105, &(0x7f0000000180)=0x69) 05:35:03 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) 05:35:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="bacd2ecb4ce5", [], {@x25={0x805}}}, &(0x7f0000000040)) 05:35:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e) 05:35:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) [ 232.727874] netlink: 52 bytes leftover after parsing attributes in process `syz-executor5'. 05:35:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 05:35:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 05:35:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="bacd2ecb4ce5", [], {@x25={0x805}}}, &(0x7f0000000040)) 05:35:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001500ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:35:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) 05:35:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 05:35:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) [ 233.066284] netlink: 52 bytes leftover after parsing attributes in process `syz-executor5'. 05:35:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e) 05:35:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="bacd2ecb4ce5", [], {@x25={0x805}}}, &(0x7f0000000040)) 05:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001500ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:35:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)) 05:35:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e) 05:35:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) [ 233.405662] netlink: 52 bytes leftover after parsing attributes in process `syz-executor5'. 05:35:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 05:35:04 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="bacd2ecb4ce5", [], {@x25={0x805}}}, &(0x7f0000000040)) 05:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)) 05:35:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001500ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:35:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e) 05:35:04 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) 05:35:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)) 05:35:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 05:35:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') [ 233.790978] netlink: 52 bytes leftover after parsing attributes in process `syz-executor5'. 05:35:04 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:35:04 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:04 executing program 0: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)) 05:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=@delneigh={0x30, 0x1d, 0x415, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) [ 234.078675] audit: type=1326 audit(1529732105.077:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.098856] audit: type=1326 audit(1529732105.077:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.119305] audit: type=1326 audit(1529732105.077:17): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.139390] audit: type=1326 audit(1529732105.077:18): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 05:35:05 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:05 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) [ 234.159483] audit: type=1326 audit(1529732105.077:19): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.179573] audit: type=1326 audit(1529732105.077:20): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.199675] audit: type=1326 audit(1529732105.077:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 05:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=@delneigh={0x30, 0x1d, 0x415, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) [ 234.219768] audit: type=1326 audit(1529732105.077:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 [ 234.239857] audit: type=1326 audit(1529732105.077:23): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 05:35:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') [ 234.260031] audit: type=1326 audit(1529732105.077:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17538 comm=2AC2B37DF57A9CF30A exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x455a99 code=0x50000 05:35:05 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:05 executing program 0: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=@delneigh={0x30, 0x1d, 0x415, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 05:35:05 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)) 05:35:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') 05:35:05 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:05 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:05 executing program 0: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:05 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:05 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=@delneigh={0x30, 0x1d, 0x415, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) 05:35:05 executing program 4: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:05 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') 05:35:05 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:05 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) 05:35:05 executing program 5: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:05 executing program 0: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:06 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 05:35:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') 05:35:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 05:35:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 4: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:06 executing program 5: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') 05:35:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:06 executing program 5: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 4: prctl$setname(0xf, &(0x7f0000000040)="2ac2b37df57a9cf30a") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) acct(&(0x7f0000000200)='./file0\x00') 05:35:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 05:35:06 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000002300)='./file0/file0\x00', &(0x7f00000022c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') 05:35:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033d}]}) pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 05:35:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) 05:35:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 05:35:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 05:35:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) 05:35:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000280)=""/209) 05:35:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000180)) 05:35:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 05:35:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x0, @multicast2=0xe0000002}}) 05:35:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 05:35:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033d}]}) pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 05:35:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) 05:35:07 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 05:35:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000280)=""/209) 05:35:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 05:35:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000180)) 05:35:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033d}]}) pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 05:35:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) 05:35:07 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 05:35:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000280)=""/209) 05:35:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000180)) 05:35:08 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 05:35:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) 05:35:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 05:35:08 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033d}]}) pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 05:35:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000280)=""/209) 05:35:08 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 05:35:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000180)) 05:35:08 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_getoverrun(0x0) 05:35:08 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) dup(0xffffffffffffffff) set_thread_area(&(0x7f0000000180)) 05:35:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 05:35:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_getoverrun(0x0) 05:35:08 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) dup(0xffffffffffffffff) set_thread_area(&(0x7f0000000180)) 05:35:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 05:35:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_getoverrun(0x0) 05:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:35:09 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) dup(0xffffffffffffffff) set_thread_area(&(0x7f0000000180)) 05:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1}]}, 0x34}, 0x1}, 0x0) 05:35:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 05:35:09 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_getoverrun(0x0) 05:35:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1}]}, 0x34}, 0x1}, 0x0) 05:35:09 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) dup(0xffffffffffffffff) set_thread_area(&(0x7f0000000180)) 05:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:35:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 05:35:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1}]}, 0x34}, 0x1}, 0x0) 05:35:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b2}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) 05:35:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:35:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1}]}, 0x34}, 0x1}, 0x0) 05:35:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:35:09 executing program 1: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 05:35:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) 05:35:10 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) 05:35:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 05:35:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b2}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) 05:35:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 1: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 05:35:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:35:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) 05:35:10 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) 05:35:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b2}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) 05:35:10 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000001c0)=0xfffffeab) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:35:10 executing program 1: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 05:35:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:35:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) 05:35:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b2}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) 05:35:10 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) 05:35:10 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000001c0)=0xfffffeab) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:35:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x28f, &(0x7f0000000040)}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000540)) 05:35:10 executing program 1: r0 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 05:35:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 05:35:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50354}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) 05:35:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) 05:35:11 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)) 05:35:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:35:11 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000001c0)=0xfffffeab) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:35:11 executing program 1: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 05:35:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/243) 05:35:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/222, 0xde) 05:35:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50354}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) 05:35:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380), 0x0) 05:35:11 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000001c0)=0xfffffeab) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:35:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:11 executing program 1: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 05:35:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:35:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/243) 05:35:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50354}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) 05:35:11 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050183}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 05:35:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380), 0x0) 05:35:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/222, 0xde) 05:35:11 executing program 1: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 05:35:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:35:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/243) 05:35:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50354}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) 05:35:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380), 0x0) 05:35:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/222, 0xde) 05:35:11 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050183}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 05:35:11 executing program 1: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00'}) 05:35:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:35:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/243) 05:35:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa}, 0x1c) 05:35:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380), 0x0) 05:35:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/222, 0xde) 05:35:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) uname(&(0x7f0000000040)=""/175) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) 05:35:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050183}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 05:35:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa}, 0x1c) 05:35:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) uname(&(0x7f0000000040)=""/175) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) 05:35:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000367fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa00) 05:35:12 executing program 2: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050183}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 05:35:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffe) 05:35:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa}, 0x1c) 05:35:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000367fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa00) 05:35:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10) 05:35:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) uname(&(0x7f0000000040)=""/175) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) 05:35:13 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffe) 05:35:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5024b}]}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa}, 0x1c) 05:35:13 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffe) 05:35:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) 05:35:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000367fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa00) 05:35:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) uname(&(0x7f0000000040)=""/175) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) 05:35:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10) 05:35:13 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f00000012c0), 0x0, 0xfffffffffffffffe) 05:35:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000367fed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa00) 05:35:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10) 05:35:14 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) 05:35:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @loopback}, &(0x7f0000000080)=0x10) 05:35:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) gettid() sched_getscheduler(0x0) 05:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/36, 0x24, 0x40, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80) 05:35:14 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000540)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) 05:35:14 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) 05:35:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/36, 0x24, 0x40, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80) 05:35:14 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x800006, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 05:35:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) gettid() sched_getscheduler(0x0) 05:35:14 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000540)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) 05:35:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/36, 0x24, 0x40, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80) 05:35:14 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa}, 0xb) 05:35:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 05:35:14 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x800006, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 05:35:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/36, 0x24, 0x40, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80) 05:35:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 05:35:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000540)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) 05:35:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) gettid() sched_getscheduler(0x0) 05:35:15 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x2000000000000255, &(0x7f0000000040)}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:35:15 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x800006, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 05:35:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x7}) 05:35:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000540)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) 05:35:15 executing program 2: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x800006, 0x0, 0x0, 0x50203}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 05:35:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x7}) 05:35:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) gettid() sched_getscheduler(0x0) 05:35:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 05:35:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 05:35:15 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x2000000000000255, &(0x7f0000000040)}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:35:15 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_out(r0, 0x4148, &(0x7f0000000100)) 05:35:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050198}]}) clock_gettime(0x0, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:35:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000001280)=0x4) 05:35:15 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_out(r0, 0x4148, &(0x7f0000000100)) 05:35:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9b25d0e22e97131db"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000000000)="47704c005b95f9dfd94527e4504820dee6ee81c25047a14f15874e5d9a008f57ee047904c1fee1b5f1da7a59567adb8b01f26af899dbc0b61809c63f1026360da2d61fcfd7a40893ef5df41a37f9a9109837d40ee0163e81a2e1461dd8ab984767a1748b692cb9604ec651a5d77fe74d255b3ac3bf8c2318cca64f4d0380a45903d86b6181858ccfde9ea7bec6283cfd9d63a3ae21668de065754604f50bcfd9e1ffd1288b59930a02391d96eb958255bbb2b0c5d508b74decf923f72b1c2f4d0a49445ef54755bcec39c354db81aa6d6bb29c5e1e46188cb0166e8bb5d1f7631f04f35743393dfab9c76119", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:35:15 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x2000000000000255, &(0x7f0000000040)}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:35:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x7}) 05:35:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 05:35:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 05:35:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000001280)=0x4) 05:35:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050198}]}) clock_gettime(0x0, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:35:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_out(r0, 0x4148, &(0x7f0000000100)) 05:35:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9b25d0e22e97131db"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000000000)="47704c005b95f9dfd94527e4504820dee6ee81c25047a14f15874e5d9a008f57ee047904c1fee1b5f1da7a59567adb8b01f26af899dbc0b61809c63f1026360da2d61fcfd7a40893ef5df41a37f9a9109837d40ee0163e81a2e1461dd8ab984767a1748b692cb9604ec651a5d77fe74d255b3ac3bf8c2318cca64f4d0380a45903d86b6181858ccfde9ea7bec6283cfd9d63a3ae21668de065754604f50bcfd9e1ffd1288b59930a02391d96eb958255bbb2b0c5d508b74decf923f72b1c2f4d0a49445ef54755bcec39c354db81aa6d6bb29c5e1e46188cb0166e8bb5d1f7631f04f35743393dfab9c76119", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:35:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x2000000000000255, &(0x7f0000000040)}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)) 05:35:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 05:35:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x7}) 05:35:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 05:35:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000001280)=0x4) 05:35:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050198}]}) clock_gettime(0x0, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:35:16 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_out(r0, 0x4148, &(0x7f0000000100)) 05:35:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9b25d0e22e97131db"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000000000)="47704c005b95f9dfd94527e4504820dee6ee81c25047a14f15874e5d9a008f57ee047904c1fee1b5f1da7a59567adb8b01f26af899dbc0b61809c63f1026360da2d61fcfd7a40893ef5df41a37f9a9109837d40ee0163e81a2e1461dd8ab984767a1748b692cb9604ec651a5d77fe74d255b3ac3bf8c2318cca64f4d0380a45903d86b6181858ccfde9ea7bec6283cfd9d63a3ae21668de065754604f50bcfd9e1ffd1288b59930a02391d96eb958255bbb2b0c5d508b74decf923f72b1c2f4d0a49445ef54755bcec39c354db81aa6d6bb29c5e1e46188cb0166e8bb5d1f7631f04f35743393dfab9c76119", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:35:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) mlockall(0x0) 05:35:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:35:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 05:35:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) 05:35:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000001280)=0x4) 05:35:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050198}]}) clock_gettime(0x0, &(0x7f00000000c0)) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:35:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e9b25d0e22e97131db"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000000000)="47704c005b95f9dfd94527e4504820dee6ee81c25047a14f15874e5d9a008f57ee047904c1fee1b5f1da7a59567adb8b01f26af899dbc0b61809c63f1026360da2d61fcfd7a40893ef5df41a37f9a9109837d40ee0163e81a2e1461dd8ab984767a1748b692cb9604ec651a5d77fe74d255b3ac3bf8c2318cca64f4d0380a45903d86b6181858ccfde9ea7bec6283cfd9d63a3ae21668de065754604f50bcfd9e1ffd1288b59930a02391d96eb958255bbb2b0c5d508b74decf923f72b1c2f4d0a49445ef54755bcec39c354db81aa6d6bb29c5e1e46188cb0166e8bb5d1f7631f04f35743393dfab9c76119", 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:35:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:35:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) mlockall(0x0) 05:35:16 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/70, &(0x7f0000000300)=0x46) 05:35:16 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @multicast2=0xe0000002}}) r1 = dup2(r0, r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000002c0)) 05:35:16 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022d}]}) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:35:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:35:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) 05:35:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) mlockall(0x0) 05:35:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:35:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:17 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/70, &(0x7f0000000300)=0x46) 05:35:17 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @multicast2=0xe0000002}}) r1 = dup2(r0, r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000002c0)) 05:35:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022d}]}) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:35:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:35:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) 05:35:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) mlockall(0x0) 05:35:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 05:35:17 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/70, &(0x7f0000000300)=0x46) 05:35:17 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @multicast2=0xe0000002}}) r1 = dup2(r0, r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000002c0)) 05:35:17 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:35:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022d}]}) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:35:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) 05:35:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050256}]}) seccomp(0x0, 0x0, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) keyctl$unlink(0x9, 0x0, 0x0) 05:35:18 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @multicast2=0xe0000002}}) r1 = dup2(r0, r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000002c0)) 05:35:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:18 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000280)=""/70, &(0x7f0000000300)=0x46) 05:35:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5022d}]}) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001500)=@ipv6_getroute={0x2c, 0x1a, 0x11, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4}, @RTA_MARK={0x8, 0x10}]}, 0x2c}, 0x1}, 0x0) 05:35:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 05:35:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000005008b}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) 05:35:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050256}]}) seccomp(0x0, 0x0, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) keyctl$unlink(0x9, 0x0, 0x0) 05:35:18 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501ff}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:35:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050256}]}) seccomp(0x0, 0x0, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) keyctl$unlink(0x9, 0x0, 0x0) 05:35:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001500)=@ipv6_getroute={0x2c, 0x1a, 0x11, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4}, @RTA_MARK={0x8, 0x10}]}, 0x2c}, 0x1}, 0x0) 05:35:18 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() chroot(&(0x7f0000000040)='./file0\x00') 05:35:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) 05:35:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001500)=@ipv6_getroute={0x2c, 0x1a, 0x11, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4}, @RTA_MARK={0x8, 0x10}]}, 0x2c}, 0x1}, 0x0) 05:35:19 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050256}]}) seccomp(0x0, 0x0, &(0x7f0000000500)={0x0, &(0x7f00000004c0)}) keyctl$unlink(0x9, 0x0, 0x0) 05:35:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:19 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:19 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501ff}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:35:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) 05:35:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() chroot(&(0x7f0000000040)='./file0\x00') 05:35:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001500)=@ipv6_getroute={0x2c, 0x1a, 0x11, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4}, @RTA_MARK={0x8, 0x10}]}, 0x2c}, 0x1}, 0x0) 05:35:19 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000ac0)=@kern={0x10}, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000740)}, 0x0) 05:35:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) 05:35:19 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:19 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa}}, 0xffff}, 0x90) 05:35:19 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() chroot(&(0x7f0000000040)='./file0\x00') 05:35:19 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501ff}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:35:19 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000ac0)=@kern={0x10}, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000740)}, 0x0) 05:35:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000ac0)=@kern={0x10}, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000740)}, 0x0) 05:35:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) 05:35:20 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 05:35:20 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:20 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501ff}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:35:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() chroot(&(0x7f0000000040)='./file0\x00') 05:35:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6(0xa, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) 05:35:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) 05:35:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 05:35:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) memfd_create(&(0x7f00000001c0)='\'wlan1em0\'eth0+\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0x80) 05:35:21 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000ac0)=@kern={0x10}, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000740)}, 0x0) 05:35:21 executing program 0: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6(0xa, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) 05:35:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 05:35:21 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) 05:35:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) memfd_create(&(0x7f00000001c0)='\'wlan1em0\'eth0+\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0x80) 05:35:21 executing program 0: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 05:35:21 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 2: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6(0xa, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) 05:35:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) memfd_create(&(0x7f00000001c0)='\'wlan1em0\'eth0+\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0x80) 05:35:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) 05:35:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 05:35:21 executing program 0: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 2: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 05:35:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6(0xa, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) 05:35:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) memfd_create(&(0x7f00000001c0)='\'wlan1em0\'eth0+\x00', 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@rc, &(0x7f00000000c0)=0x80) 05:35:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) 05:35:21 executing program 0: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) 05:35:21 executing program 2: futex(&(0x7f0000000100), 0x8, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x0) futex(&(0x7f0000000000), 0xc, 0x0, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) [ 250.835106] libceph: parse_ips bad ip '0:file' 05:35:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:21 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80), 0x0) 05:35:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='(posix_acl_accessvboxnet0[system-^%selinux@vmnet0&{vmnet0security\\vboxnet0\x00', 0x4b, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 05:35:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:21 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000040), 0x1000000000043f) 05:35:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50082}]}) semget$private(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) 05:35:22 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) [ 251.063326] libceph: parse_ips bad ip '0:file' [ 251.074898] libceph: parse_ips bad ip '0:file' 05:35:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000040), 0x1000000000043f) 05:35:22 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) [ 251.294850] libceph: parse_ips bad ip '0:file' 05:35:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80), 0x0) [ 251.315175] libceph: parse_ips bad ip '0:file' 05:35:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='(posix_acl_accessvboxnet0[system-^%selinux@vmnet0&{vmnet0security\\vboxnet0\x00', 0x4b, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 05:35:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50082}]}) semget$private(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) 05:35:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:35:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)='0:file:\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 251.552727] libceph: parse_ips bad ip '0:file' 05:35:22 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) 05:35:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80), 0x0) 05:35:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000040), 0x1000000000043f) 05:35:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50082}]}) semget$private(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) [ 251.614620] libceph: parse_ips bad ip '0:file' 05:35:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='(posix_acl_accessvboxnet0[system-^%selinux@vmnet0&{vmnet0security\\vboxnet0\x00', 0x4b, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 05:35:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendfile(r0, r1, &(0x7f0000000040), 0x1000000000043f) 05:35:22 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) 05:35:22 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80), 0x0) 05:35:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50082}]}) semget$private(0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) 05:35:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='(posix_acl_accessvboxnet0[system-^%selinux@vmnet0&{vmnet0security\\vboxnet0\x00', 0x4b, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 05:35:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:23 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) 05:35:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 05:35:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009d}]}) getpgid(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040), 0x10) 05:35:23 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 05:35:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:23 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) 05:35:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 05:35:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000009700)=[{0x6, 0x0, 0x0, 0x501cc}]}) getpgid(0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 05:35:23 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 05:35:23 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000400)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x9, 0x19a) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000680)=@pppol2tpv3, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/207, 0xcf}, 0x0) 05:35:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009d}]}) getpgid(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040), 0x10) 05:35:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) recvmsg(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1, &(0x7f0000001640)=""/237, 0xed}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 05:35:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 05:35:23 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 05:35:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000009700)=[{0x6, 0x0, 0x0, 0x501cc}]}) getpgid(0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 05:35:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) dup(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000580)) 05:35:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009d}]}) getpgid(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040), 0x10) 05:35:24 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 05:35:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5033e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 05:35:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:24 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50217}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 05:35:24 executing program 1: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009d}]}) getpgid(0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040), 0x10) 05:35:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) dup(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000580)) 05:35:24 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) 05:35:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000009700)=[{0x6, 0x0, 0x0, 0x501cc}]}) getpgid(0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 05:35:24 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='G\x00\x00\x00'}, 0x48) 05:35:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 05:35:24 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='G\x00\x00\x00'}, 0x48) 05:35:24 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) 05:35:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) dup(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000580)) 05:35:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000009700)=[{0x6, 0x0, 0x0, 0x501cc}]}) getpgid(0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 05:35:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:24 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50217}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 05:35:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 05:35:24 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='G\x00\x00\x00'}, 0x48) 05:35:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) dup(0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000580)) 05:35:25 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='G\x00\x00\x00'}, 0x48) 05:35:25 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50217}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 05:35:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 05:35:25 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) 05:35:25 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:25 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x6) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00000000c0), 0x4) 05:35:25 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50217}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 05:35:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 05:35:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:25 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 05:35:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:35:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:35:25 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 05:35:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000c00)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x0, "8a5f29281971c943f47b48cb0d1ac5e10c2a78ec0f66fc7e97211ca5e4bb55a382c2622bdafb1c397a47b34c37fb2587843d2606cd414701481657a4b59559575bad6cd94ed9ff9509cc63be2427644e"}, 0xd8) 05:35:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:35:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:35:26 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 05:35:26 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:26 executing program 3: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 05:35:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:35:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:35:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000c00)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x0, "8a5f29281971c943f47b48cb0d1ac5e10c2a78ec0f66fc7e97211ca5e4bb55a382c2622bdafb1c397a47b34c37fb2587843d2606cd414701481657a4b59559575bad6cd94ed9ff9509cc63be2427644e"}, 0xd8) 05:35:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000980)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_value={0x0, 0x3ff}, 0x8) 05:35:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(r2, r2) 05:35:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000240)) 05:35:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:35:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000c00)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x0, "8a5f29281971c943f47b48cb0d1ac5e10c2a78ec0f66fc7e97211ca5e4bb55a382c2622bdafb1c397a47b34c37fb2587843d2606cd414701481657a4b59559575bad6cd94ed9ff9509cc63be2427644e"}, 0xd8) [ 255.711082] ================================================================== [ 255.718513] BUG: KMSAN: uninit-value in __mod_timer+0x42d/0x2bf0 [ 255.724661] CPU: 0 PID: 4510 Comm: syz-fuzzer Not tainted 4.17.0+ #9 [ 255.731129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.740463] Call Trace: [ 255.743029] [ 255.745175] dump_stack+0x185/0x1d0 [ 255.748788] kmsan_report+0x188/0x2a0 [ 255.752842] __msan_warning_32+0x70/0xc0 [ 255.756898] __mod_timer+0x42d/0x2bf0 [ 255.760778] ? kmsan_report+0x4f/0x2a0 [ 255.764654] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 255.770014] ? is_console_locked+0x29/0x50 [ 255.774237] mod_timer+0x70/0x80 [ 255.777612] can_stat_update+0x15ec/0x1860 [ 255.781839] call_timer_fn+0x280/0x5d0 [ 255.785709] ? can_sock_destruct+0x50/0x50 [ 255.789927] __run_timers+0xd96/0x11b0 [ 255.793800] ? can_sock_destruct+0x50/0x50 [ 255.798039] ? irq_exit+0x202/0x240 [ 255.801653] ? run_timer_softirq+0x14/0x70 [ 255.805874] ? timers_dead_cpu+0x1010/0x1010 [ 255.810266] run_timer_softirq+0x43/0x70 [ 255.814312] __do_softirq+0x592/0x979 [ 255.818098] irq_exit+0x202/0x240 [ 255.821534] exiting_irq+0xe/0x10 [ 255.824970] smp_apic_timer_interrupt+0x64/0x90 [ 255.829622] apic_timer_interrupt+0xf/0x20 [ 255.833855] [ 255.836086] RIP: 0010:finish_lock_switch+0x38/0x50 [ 255.840993] RSP: 0018:ffff88019f06f320 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 255.848685] RAX: ffff88021f0dac40 RBX: 0000000000000000 RCX: ffff880000000000 [ 255.855960] RDX: ffff88021f0dbc40 RSI: aaaaaaaaaaaab000 RDI: ffffea0000000000 [ 255.863211] RBP: ffff88019f06f338 R08: 0000000001080020 R09: 0000000000000002 [ 255.870478] R10: ffffffff7fffffff R11: ffffffff813553c0 R12: ffff88021fc3ec40 [ 255.877742] R13: ffff880195304358 R14: 0000000000000000 R15: ffff88021f0dac40 [ 255.885033] ? check_preempt_wakeup+0x1550/0x1550 [ 255.889882] finish_task_switch+0xde/0x270 [ 255.894112] __schedule+0x66b/0x770 [ 255.897725] schedule+0x1cc/0x2f0 [ 255.901163] schedule_hrtimeout_range_clock+0x2d9/0x500 [ 255.906515] ? hrtimer_init_sleeper+0xc0/0xc0 [ 255.910995] schedule_hrtimeout_range+0x97/0xb0 [ 255.915659] do_select+0x2b07/0x2bf0 [ 255.919358] ? update_curr+0x48/0x10a0 [ 255.923229] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.928573] ? update_curr+0x107/0x10a0 [ 255.932532] ? kmsan_set_origin_inline+0x6b/0x120 [ 255.937358] ? __msan_poison_alloca+0x15c/0x1d0 [ 255.942011] ? try_to_wake_up+0x1cc1/0x2260 [ 255.946321] ? ttwu_stat+0x60/0x780 [ 255.949930] ? try_to_wake_up+0x1cc1/0x2260 [ 255.954235] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 255.959583] ? ttwu_stat+0x74/0x780 [ 255.963205] ? __msan_poison_alloca+0x15c/0x1d0 [ 255.967862] ? wake_up_q+0x6e/0xa0 [ 255.971386] ? put_task_struct+0x3f/0xd0 [ 255.975440] ? wake_up_q+0x6e/0xa0 [ 255.978967] ? put_task_struct+0x6d/0xd0 [ 255.983019] ? __msan_poison_alloca+0x15c/0x1d0 [ 255.987693] core_sys_select+0xb1c/0x1080 [ 255.991850] ? __msan_poison_alloca+0x15c/0x1d0 [ 255.996506] ? __se_sys_pselect6+0x618/0xed0 [ 256.000914] ? timespec64_add_safe+0x8c/0x340 [ 256.005396] ? __se_sys_pselect6+0x618/0xed0 [ 256.009790] ? timespec64_add_safe+0x91/0x340 [ 256.014356] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 256.019793] ? timespec64_add_safe+0x1d1/0x340 [ 256.024362] __se_sys_pselect6+0x859/0xed0 [ 256.028583] ? prepare_exit_to_usermode+0x149/0x3a0 [ 256.033601] __x64_sys_pselect6+0x1a2/0x200 [ 256.037920] ? __ia32_sys_select+0x1b0/0x1b0 [ 256.042312] do_syscall_64+0x15b/0x230 [ 256.046206] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.051378] RIP: 0033:0x45d911 [ 256.054562] RSP: 002b:000000c420037f18 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 256.062254] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045d911 [ 256.069517] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 256.076788] RBP: 000000c420037f28 R08: 000000c420037f18 R09: 0000000000000000 [ 256.084127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000430130 [ 256.091392] R13: 00000000000000f1 R14: 0000000000000011 R15: 0000000000000000 [ 256.098650] [ 256.100260] Uninit was stored to memory at: [ 256.104570] kmsan_internal_chain_origin+0x12b/0x210 [ 256.109664] __msan_chain_origin+0x69/0xc0 [ 256.113882] __mod_timer+0x22a1/0x2bf0 [ 256.117760] mod_timer+0x70/0x80 [ 256.121109] can_stat_update+0x15ec/0x1860 [ 256.125337] call_timer_fn+0x280/0x5d0 [ 256.129207] __run_timers+0xd96/0x11b0 [ 256.133074] run_timer_softirq+0x43/0x70 [ 256.137119] __do_softirq+0x592/0x979 [ 256.140893] [ 256.142500] Local variable description: ----heads@__run_timers [ 256.148447] Variable was created at: [ 256.152160] __run_timers+0x84/0x11b0 [ 256.155943] run_timer_softirq+0x43/0x70 [ 256.159991] ================================================================== [ 256.167328] Disabling lock debugging due to kernel taint [ 256.172757] Kernel panic - not syncing: panic_on_warn set ... [ 256.172757] [ 256.180108] CPU: 0 PID: 4510 Comm: syz-fuzzer Tainted: G B 4.17.0+ #9 [ 256.187984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.197494] Call Trace: [ 256.200060] [ 256.202197] dump_stack+0x185/0x1d0 [ 256.205811] panic+0x3d0/0x990 [ 256.208992] kmsan_report+0x29e/0x2a0 [ 256.212776] __msan_warning_32+0x70/0xc0 [ 256.216823] __mod_timer+0x42d/0x2bf0 [ 256.220625] ? kmsan_report+0x4f/0x2a0 [ 256.224755] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.230109] ? is_console_locked+0x29/0x50 [ 256.234338] mod_timer+0x70/0x80 [ 256.237689] can_stat_update+0x15ec/0x1860 [ 256.241911] call_timer_fn+0x280/0x5d0 [ 256.245790] ? can_sock_destruct+0x50/0x50 [ 256.250007] __run_timers+0xd96/0x11b0 [ 256.253883] ? can_sock_destruct+0x50/0x50 [ 256.258101] ? irq_exit+0x202/0x240 [ 256.261709] ? run_timer_softirq+0x14/0x70 [ 256.265936] ? timers_dead_cpu+0x1010/0x1010 [ 256.270329] run_timer_softirq+0x43/0x70 [ 256.274375] __do_softirq+0x592/0x979 [ 256.278161] irq_exit+0x202/0x240 [ 256.281605] exiting_irq+0xe/0x10 [ 256.285047] smp_apic_timer_interrupt+0x64/0x90 [ 256.289714] apic_timer_interrupt+0xf/0x20 [ 256.293926] [ 256.296148] RIP: 0010:finish_lock_switch+0x38/0x50 [ 256.301056] RSP: 0018:ffff88019f06f320 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 256.308743] RAX: ffff88021f0dac40 RBX: 0000000000000000 RCX: ffff880000000000 [ 256.315995] RDX: ffff88021f0dbc40 RSI: aaaaaaaaaaaab000 RDI: ffffea0000000000 [ 256.323258] RBP: ffff88019f06f338 R08: 0000000001080020 R09: 0000000000000002 [ 256.330524] R10: ffffffff7fffffff R11: ffffffff813553c0 R12: ffff88021fc3ec40 [ 256.337778] R13: ffff880195304358 R14: 0000000000000000 R15: ffff88021f0dac40 [ 256.345046] ? check_preempt_wakeup+0x1550/0x1550 [ 256.349879] finish_task_switch+0xde/0x270 [ 256.354100] __schedule+0x66b/0x770 [ 256.357713] schedule+0x1cc/0x2f0 [ 256.361149] schedule_hrtimeout_range_clock+0x2d9/0x500 [ 256.366496] ? hrtimer_init_sleeper+0xc0/0xc0 [ 256.370976] schedule_hrtimeout_range+0x97/0xb0 [ 256.375629] do_select+0x2b07/0x2bf0 [ 256.379326] ? update_curr+0x48/0x10a0 [ 256.383199] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 256.388554] ? update_curr+0x107/0x10a0 [ 256.392525] ? kmsan_set_origin_inline+0x6b/0x120 [ 256.397360] ? __msan_poison_alloca+0x15c/0x1d0 [ 256.402030] ? try_to_wake_up+0x1cc1/0x2260 [ 256.406347] ? ttwu_stat+0x60/0x780 [ 256.409954] ? try_to_wake_up+0x1cc1/0x2260 [ 256.414269] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 256.419616] ? ttwu_stat+0x74/0x780 [ 256.423229] ? __msan_poison_alloca+0x15c/0x1d0 [ 256.427884] ? wake_up_q+0x6e/0xa0 [ 256.431407] ? put_task_struct+0x3f/0xd0 [ 256.435461] ? wake_up_q+0x6e/0xa0 [ 256.438998] ? put_task_struct+0x6d/0xd0 [ 256.443065] ? __msan_poison_alloca+0x15c/0x1d0 [ 256.447722] core_sys_select+0xb1c/0x1080 [ 256.451860] ? __msan_poison_alloca+0x15c/0x1d0 [ 256.456684] ? __se_sys_pselect6+0x618/0xed0 [ 256.461085] ? timespec64_add_safe+0x8c/0x340 [ 256.465561] ? __se_sys_pselect6+0x618/0xed0 [ 256.469949] ? timespec64_add_safe+0x91/0x340 [ 256.474426] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 256.479857] ? timespec64_add_safe+0x1d1/0x340 [ 256.484432] __se_sys_pselect6+0x859/0xed0 [ 256.488664] ? prepare_exit_to_usermode+0x149/0x3a0 [ 256.493671] __x64_sys_pselect6+0x1a2/0x200 [ 256.497980] ? __ia32_sys_select+0x1b0/0x1b0 [ 256.502375] do_syscall_64+0x15b/0x230 [ 256.506249] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.511420] RIP: 0033:0x45d911 [ 256.514615] RSP: 002b:000000c420037f18 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 256.522326] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045d911 [ 256.529591] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 256.536871] RBP: 000000c420037f28 R08: 000000c420037f18 R09: 0000000000000000 [ 256.544124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000430130 [ 256.551376] R13: 00000000000000f1 R14: 0000000000000011 R15: 0000000000000000 [ 256.559341] Dumping ftrace buffer: [ 256.562861] (ftrace buffer empty) [ 256.566546] Kernel Offset: disabled [ 256.570149] Rebooting in 86400 seconds..