[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 29.852924] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.175536] random: sshd: uninitialized urandom read (32 bytes read) [ 31.445856] random: sshd: uninitialized urandom read (32 bytes read) [ 32.768343] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. [ 38.404113] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/23 06:15:51 fuzzer started [ 39.682191] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/23 06:15:53 dialing manager at 10.128.0.26:35751 2018/06/23 06:15:58 syscalls: 1518 2018/06/23 06:15:58 code coverage: enabled 2018/06/23 06:15:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/06/23 06:15:58 setuid sandbox: enabled 2018/06/23 06:15:58 namespace sandbox: enabled 2018/06/23 06:15:58 fault injection: enabled 2018/06/23 06:15:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/23 06:15:58 net packed injection: enabled 06:16:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) 06:16:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:16:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)) 06:16:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) eventfd(0x0) 06:16:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000040)}}, &(0x7f0000000180)=0x18) 06:16:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2a14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x7a01]}, 0x2c) 06:16:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)) 06:16:07 executing program 6: r0 = socket$inet(0x2, 0x4000000000000003, 0x1) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 55.697778] IPVS: ftp: loaded support on port[0] = 21 [ 55.721764] IPVS: ftp: loaded support on port[0] = 21 [ 55.760445] IPVS: ftp: loaded support on port[0] = 21 [ 55.760666] IPVS: ftp: loaded support on port[0] = 21 [ 55.780557] IPVS: ftp: loaded support on port[0] = 21 [ 55.808665] IPVS: ftp: loaded support on port[0] = 21 [ 55.816278] IPVS: ftp: loaded support on port[0] = 21 [ 55.843262] IPVS: ftp: loaded support on port[0] = 21 [ 57.465647] ip (4673) used greatest stack depth: 54096 bytes left [ 58.826428] ip (4783) used greatest stack depth: 54056 bytes left [ 59.150135] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.156610] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.191180] device bridge_slave_0 entered promiscuous mode [ 59.199951] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.206389] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.223405] device bridge_slave_0 entered promiscuous mode [ 59.235215] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.241729] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.254289] device bridge_slave_0 entered promiscuous mode [ 59.278962] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.285575] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.292226] ip (4814) used greatest stack depth: 54040 bytes left [ 59.316745] device bridge_slave_0 entered promiscuous mode [ 59.350977] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.357466] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.387867] device bridge_slave_0 entered promiscuous mode [ 59.406758] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.413244] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.435385] device bridge_slave_0 entered promiscuous mode [ 59.460789] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.467254] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.476087] device bridge_slave_1 entered promiscuous mode [ 59.488186] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.494685] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.509218] device bridge_slave_1 entered promiscuous mode [ 59.523586] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.530097] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.552417] device bridge_slave_1 entered promiscuous mode [ 59.570369] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.576860] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.591143] device bridge_slave_0 entered promiscuous mode [ 59.603501] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.609978] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.625737] device bridge_slave_0 entered promiscuous mode [ 59.644215] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.650731] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.672080] device bridge_slave_1 entered promiscuous mode [ 59.683893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.691108] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.697563] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.720192] device bridge_slave_1 entered promiscuous mode [ 59.739132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.746749] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.753249] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.766228] device bridge_slave_1 entered promiscuous mode [ 59.791817] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.798283] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.820439] device bridge_slave_1 entered promiscuous mode [ 59.839884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.853316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.863849] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.870382] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.892701] device bridge_slave_1 entered promiscuous mode [ 59.900292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.926311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.939690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.948418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.027003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.064977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.120818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.129849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.162452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.174853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.316589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.344695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.429655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.647326] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.658937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.713454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.775819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.800534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.859112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.870283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.899849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.915378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.937802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.949014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.039420] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.062552] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.074436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.126004] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.146850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.155952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.169853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.209168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.216246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.270499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.277504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.305795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.316530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.323606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.349673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.356885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.379593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.387923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.436068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.443151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.459560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.467185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.544569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.551690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.583004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.590161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.606509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.613558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.685570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.692599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.709434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.736419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.776121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.783368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.917357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.942575] team0: Port device team_slave_0 added [ 61.969589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.985613] team0: Port device team_slave_0 added [ 62.138321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.169542] team0: Port device team_slave_1 added [ 62.198597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.213753] team0: Port device team_slave_1 added [ 62.256094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.273196] team0: Port device team_slave_0 added [ 62.285878] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.299389] team0: Port device team_slave_0 added [ 62.318268] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.333511] team0: Port device team_slave_0 added [ 62.362657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.390709] team0: Port device team_slave_0 added [ 62.404945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.420731] team0: Port device team_slave_0 added [ 62.427738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.438262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.452841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.486498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.495473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.514957] team0: Port device team_slave_0 added [ 62.524123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.544907] team0: Port device team_slave_1 added [ 62.557340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.568571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.585721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.602832] team0: Port device team_slave_1 added [ 62.624780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.640818] team0: Port device team_slave_1 added [ 62.650360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.657703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.664796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.683950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.701637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.720428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.737181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.748994] team0: Port device team_slave_1 added [ 62.765904] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.779635] team0: Port device team_slave_1 added [ 62.802633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.810232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.819873] team0: Port device team_slave_1 added [ 62.834091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.842900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.859317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.884381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.910891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.926441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.933973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.949603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.962449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.977161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.986872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.996933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.008835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.021783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.033558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.050231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.079686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.098731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.119721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.130612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.141670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.154613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.162851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.174700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.183332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.192825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.217203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.224758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.239463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.249584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.257211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.266423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.276307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.284569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.303614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.320083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.353842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.387715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.407915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.429423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.438005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.446181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.454156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.462518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.488263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.498692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.516940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.526988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.537490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.562805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.596152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.633776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.656659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.665786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.673753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.682109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.690781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.698379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.706242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.715470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.724244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.733106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.760941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.774941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.791228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.799991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.808963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.862470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.887867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.918401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.940995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.968187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.976465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.984830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.007246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.036658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.049284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.068076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.092142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.122557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.155874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.165493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.196757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.890414] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.896884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.903696] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.910133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.937152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.948915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.979759] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.986245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.993119] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.999684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.059670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.308099] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.314563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.321399] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.327853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.384630] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.410103] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.416585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.423396] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.429853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.476962] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.485536] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.491993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.498850] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.505318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.555533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.613773] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.620260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.627127] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.633588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.712929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.726443] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.732903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.739701] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.746148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.787487] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.827273] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.833745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.840570] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.847115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.918937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.975619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.993606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.011625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.040092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.047820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.056685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.065774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.645486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.872732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.947357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.998953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.243410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.356399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.389586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.436716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.480333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.699432] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.785564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.812607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.087194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.104098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.265688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.309567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.317259] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.324493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.344004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.494648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.501146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.512657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.604972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.611304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.618976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.649583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.655950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.687903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.910296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.917103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.928987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.987660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.994124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.005195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.117296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.123663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.134835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.187347] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.255925] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.262276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.274761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.373287] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.414513] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.440812] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.727852] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.816347] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.977751] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.090731] 8021q: adding VLAN 0 to HW filter on device team0 06:16:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:16:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) 06:16:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000003, 0x1) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:16:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) eventfd(0x0) 06:16:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:16:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000003, 0x1) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:16:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) 06:16:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) eventfd(0x0) 06:16:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)) 06:16:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2a14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x7a01]}, 0x2c) 06:16:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 06:16:35 executing program 6: r0 = socket$inet(0x2, 0x4000000000000003, 0x1) sendto$inet(r0, &(0x7f000061af66), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:16:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000040)}}, &(0x7f0000000180)=0x18) 06:16:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) 06:16:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)) 06:16:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)) 06:16:36 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50030}]}) msgget$private(0x0, 0x0) eventfd(0x0) 06:16:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2a14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x7a01]}, 0x2c) 06:16:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/4096) 06:16:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000000c0)}, 0x10) 06:16:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000040)}}, &(0x7f0000000180)=0x18) 06:16:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000001400)) 06:16:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2a14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x7a01]}, 0x2c) 06:16:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000080)) 06:16:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000040)}}, &(0x7f0000000180)=0x18) 06:16:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/4096) 06:16:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000000c0)}, 0x10) 06:16:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)) 06:16:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000001400)) 06:16:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/4096) 06:16:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)) 06:16:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000000c0)}, 0x10) 06:16:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000001400)) 06:16:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/4096) 06:16:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000000c0)}, 0x10) 06:16:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000001400)) 06:16:37 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/254) 06:16:37 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:37 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001d2bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d400300000000006506000001ed000065040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:16:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50234}]}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/4096, &(0x7f00000001c0)=0x1000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) 06:16:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) 06:16:37 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180), 0xc) 06:16:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) socket$bt_bnep(0x1f, 0x3, 0x4) 06:16:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() getitimer(0x0, &(0x7f0000000300)) 06:16:38 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001d2bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d400300000000006506000001ed000065040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:16:38 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) 06:16:38 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) socket$bt_bnep(0x1f, 0x3, 0x4) 06:16:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50234}]}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/4096, &(0x7f00000001c0)=0x1000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) 06:16:38 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180), 0xc) 06:16:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/254) 06:16:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() getitimer(0x0, &(0x7f0000000300)) 06:16:38 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001d2bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d400300000000006506000001ed000065040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:16:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) 06:16:38 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50234}]}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/4096, &(0x7f00000001c0)=0x1000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) 06:16:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() getitimer(0x0, &(0x7f0000000300)) 06:16:38 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) socket$bt_bnep(0x1f, 0x3, 0x4) 06:16:38 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180), 0xc) 06:16:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/254) 06:16:38 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001d2bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d400300000000006506000001ed000065040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:16:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000140)) 06:16:38 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) socket$bt_bnep(0x1f, 0x3, 0x4) 06:16:38 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50234}]}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/4096, &(0x7f00000001c0)=0x1000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) 06:16:38 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:38 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180), 0xc) 06:16:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) getpid() getitimer(0x0, &(0x7f0000000300)) 06:16:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/254) 06:16:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x735, 0x4000010) 06:16:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 06:16:39 executing program 6: r0 = socket$inet(0x2, 0x80003, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 06:16:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 06:16:39 executing program 4: r0 = syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000003c0), 0x8080fffffffe) 06:16:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 06:16:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x0, 0x800000000000007f, [0x0, 0x0, 0x0, 0x0]}, 0x0) 06:16:39 executing program 6: r0 = socket$inet(0x2, 0x80003, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x735, 0x4000010) 06:16:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 06:16:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 06:16:39 executing program 4: r0 = syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000003c0), 0x8080fffffffe) 06:16:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x0, 0x800000000000007f, [0x0, 0x0, 0x0, 0x0]}, 0x0) 06:16:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 06:16:39 executing program 6: r0 = socket$inet(0x2, 0x80003, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 06:16:39 executing program 4: r0 = syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000003c0), 0x8080fffffffe) 06:16:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 06:16:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x0, 0x800000000000007f, [0x0, 0x0, 0x0, 0x0]}, 0x0) 06:16:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 06:16:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x735, 0x4000010) 06:16:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 06:16:39 executing program 6: r0 = socket$inet(0x2, 0x80003, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 06:16:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 06:16:39 executing program 4: r0 = syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000003c0), 0x8080fffffffe) 06:16:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x0, 0x800000000000007f, [0x0, 0x0, 0x0, 0x0]}, 0x0) 06:16:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 06:16:40 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:16:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 06:16:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) 06:16:40 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x735, 0x4000010) 06:16:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$alg(0x26, 0x5, 0x0) get_thread_area(&(0x7f0000000000)) 06:16:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5008e}]}) inotify_init1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) 06:16:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:16:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) rt_sigreturn() 06:16:40 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:16:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$alg(0x26, 0x5, 0x0) get_thread_area(&(0x7f0000000000)) 06:16:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000d}]}) memfd_create(&(0x7f0000000000)='@\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6tnl0\x00'}) 06:16:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5008e}]}) inotify_init1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) 06:16:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000000)) 06:16:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:16:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) rt_sigreturn() 06:16:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$alg(0x26, 0x5, 0x0) get_thread_area(&(0x7f0000000000)) [ 87.715773] sg_write: data in/out 1935898123/204 bytes for SCSI command 0x0-- guessing data in; [ 87.715773] program syz-executor7 not setting count and/or reply_len properly 06:16:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:40 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:16:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5008e}]}) inotify_init1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) [ 87.855456] sg_write: data in/out 1935898123/204 bytes for SCSI command 0x0-- guessing data in; [ 87.855456] program syz-executor7 not setting count and/or reply_len properly 06:16:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000d}]}) memfd_create(&(0x7f0000000000)='@\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6tnl0\x00'}) 06:16:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:16:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) rt_sigreturn() 06:16:41 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000000)) 06:16:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) socket$alg(0x26, 0x5, 0x0) get_thread_area(&(0x7f0000000000)) 06:16:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:41 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:16:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5008e}]}) inotify_init1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) 06:16:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000d}]}) memfd_create(&(0x7f0000000000)='@\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6tnl0\x00'}) [ 88.172700] sg_write: data in/out 1935898123/204 bytes for SCSI command 0x0-- guessing data in; [ 88.172700] program syz-executor7 not setting count and/or reply_len properly 06:16:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:16:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) rt_sigreturn() 06:16:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) 06:16:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40480923, &(0x7f0000000080)) 06:16:41 executing program 6: r0 = memfd_create(&(0x7f0000000000)="2f5b5e2df3776c616e3100", 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback={0x0, 0x1}}) 06:16:41 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000000)) 06:16:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) fanotify_init(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "58aac08b87f27375", "3591c13e55217825ff704512bcfdab38e3d63287c55cbf4134f4b2243f3f0d61"}) 06:16:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) listxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000480)}}) 06:16:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000d}]}) memfd_create(&(0x7f0000000000)='@\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'ip6tnl0\x00'}) [ 88.539500] sg_write: data in/out 1935898123/204 bytes for SCSI command 0x0-- guessing data in; [ 88.539500] program syz-executor7 not setting count and/or reply_len properly 06:16:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40480923, &(0x7f0000000080)) 06:16:41 executing program 6: r0 = memfd_create(&(0x7f0000000000)="2f5b5e2df3776c616e3100", 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback={0x0, 0x1}}) 06:16:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) 06:16:41 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000000)) 06:16:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 06:16:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) fanotify_init(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "58aac08b87f27375", "3591c13e55217825ff704512bcfdab38e3d63287c55cbf4134f4b2243f3f0d61"}) 06:16:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) listxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000480)}}) 06:16:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40480923, &(0x7f0000000080)) 06:16:41 executing program 6: r0 = memfd_create(&(0x7f0000000000)="2f5b5e2df3776c616e3100", 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback={0x0, 0x1}}) [ 88.905831] sg_write: data in/out 1935898123/204 bytes for SCSI command 0x0-- guessing data in; [ 88.905831] program syz-executor7 not setting count and/or reply_len properly 06:16:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) 06:16:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 06:16:42 executing program 6: r0 = memfd_create(&(0x7f0000000000)="2f5b5e2df3776c616e3100", 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback={0x0, 0x1}}) 06:16:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40480923, &(0x7f0000000080)) 06:16:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) listxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000480)}}) 06:16:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) fanotify_init(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "58aac08b87f27375", "3591c13e55217825ff704512bcfdab38e3d63287c55cbf4134f4b2243f3f0d61"}) 06:16:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 06:16:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) 06:16:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/72, 0x48) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:16:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) listxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) mq_notify(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000480)}}) 06:16:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50090}]}) fanotify_init(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "58aac08b87f27375", "3591c13e55217825ff704512bcfdab38e3d63287c55cbf4134f4b2243f3f0d61"}) 06:16:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 06:16:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000003c0)) 06:16:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/72, 0x48) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:16:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) 06:16:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'bond_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xfd4a, &(0x7f0000006e40)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0x11}, @IFLA_IFALIASn={0x4, 0x14}]}, 0x2c}, 0x1}, 0x0) 06:16:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) get_thread_area(&(0x7f0000000240)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000082c0)={'ipvs\x00'}, &(0x7f0000008300)=0x1e) [ 89.937491] netlink: 'syz-executor4': attribute type 17 has an invalid length. 06:16:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5000b}]}) pipe2(&(0x7f0000000040), 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)) 06:16:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0xff) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) close(r1) [ 89.992816] netlink: 'syz-executor4': attribute type 17 has an invalid length. 06:16:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:16:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/72, 0x48) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:16:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'bond_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xfd4a, &(0x7f0000006e40)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0x11}, @IFLA_IFALIASn={0x4, 0x14}]}, 0x2c}, 0x1}, 0x0) 06:16:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) get_thread_area(&(0x7f0000000240)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000082c0)={'ipvs\x00'}, &(0x7f0000008300)=0x1e) 06:16:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5000b}]}) pipe2(&(0x7f0000000040), 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)) 06:16:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast2=0xe0000002, 0x0, 0x0, 'lc\x00'}, 0x2c) [ 90.300442] netlink: 'syz-executor4': attribute type 17 has an invalid length. 06:16:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/72, 0x48) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:16:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:16:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'bond_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xfd4a, &(0x7f0000006e40)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0x11}, @IFLA_IFALIASn={0x4, 0x14}]}, 0x2c}, 0x1}, 0x0) 06:16:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) get_thread_area(&(0x7f0000000240)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000082c0)={'ipvs\x00'}, &(0x7f0000008300)=0x1e) 06:16:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 06:16:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5000b}]}) pipe2(&(0x7f0000000040), 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)) [ 90.613583] netlink: 'syz-executor4': attribute type 17 has an invalid length. 06:16:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast2=0xe0000002, 0x0, 0x0, 'lc\x00'}, 0x2c) 06:16:43 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/207, 0xcf) 06:16:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:16:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'bond_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xfd4a, &(0x7f0000006e40)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0x11}, @IFLA_IFALIASn={0x4, 0x14}]}, 0x2c}, 0x1}, 0x0) 06:16:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) 06:16:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) get_thread_area(&(0x7f0000000240)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000082c0)={'ipvs\x00'}, &(0x7f0000008300)=0x1e) 06:16:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0), 0x0, 0x0) [ 90.924843] netlink: 'syz-executor4': attribute type 17 has an invalid length. 06:16:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x5000b}]}) pipe2(&(0x7f0000000040), 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)) 06:16:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast2=0xe0000002, 0x0, 0x0, 'lc\x00'}, 0x2c) 06:16:44 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/207, 0xcf) 06:16:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "afcbcbfbeec7add3a51e9657186766921c2b153729ee9416b4b1c849e9c7058608832a6440d1913fbf0eaaf24cc2cd8f92f8feb2eb5830e6f45341aed963e088d5407d7eb50e3f40e6cb89e357a108d955dcb884626837dbfde3ab83d1ed026a95d39c6fdd4af4f8490df00f63f7403bc3e92ece31004e89febbc0126cb6da90a0f869b4a7fe495df194b1d54e3615472f24c9dec95f73a8d9d2f898703dd8f504963c505eefe296a9e83dba068d2e7156cfdcf87a5558736c18c70644b45bd4ac419664726b53d4fb475c865e62b53f0ad78b9b4a3aa42c8c2aeba46b172cbe50cc8adc20049af0a399803de1b7ac748d53930fef614bdb606ac7e5ddbb500e"}}}, 0x128) 06:16:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:16:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) 06:16:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 06:16:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0), 0x0, 0x0) 06:16:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @multicast2=0xe0000002, 0x0, 0x0, 'lc\x00'}, 0x2c) 06:16:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2000000000000003, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8863, "94a7038864e8"}}}, &(0x7f0000000000)) 06:16:44 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/207, 0xcf) 06:16:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 06:16:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "afcbcbfbeec7add3a51e9657186766921c2b153729ee9416b4b1c849e9c7058608832a6440d1913fbf0eaaf24cc2cd8f92f8feb2eb5830e6f45341aed963e088d5407d7eb50e3f40e6cb89e357a108d955dcb884626837dbfde3ab83d1ed026a95d39c6fdd4af4f8490df00f63f7403bc3e92ece31004e89febbc0126cb6da90a0f869b4a7fe495df194b1d54e3615472f24c9dec95f73a8d9d2f898703dd8f504963c505eefe296a9e83dba068d2e7156cfdcf87a5558736c18c70644b45bd4ac419664726b53d4fb475c865e62b53f0ad78b9b4a3aa42c8c2aeba46b172cbe50cc8adc20049af0a399803de1b7ac748d53930fef614bdb606ac7e5ddbb500e"}}}, 0x128) 06:16:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) 06:16:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2000000000000003, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8863, "94a7038864e8"}}}, &(0x7f0000000000)) 06:16:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0), 0x0, 0x0) 06:16:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:16:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 06:16:44 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/207, 0xcf) 06:16:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 06:16:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) 06:16:44 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2000000000000003, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8863, "94a7038864e8"}}}, &(0x7f0000000000)) 06:16:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8, 0xb}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'ifb0\x00'}]}, 0x3c}, 0x1}, 0x0) 06:16:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50236}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0), 0x0, 0x0) 06:16:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:16:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 06:16:45 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2000000000000003, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8863, "94a7038864e8"}}}, &(0x7f0000000000)) 06:16:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000200)={{}, "601341a017e7f6b4006e89e3443398d6c6092e0c15c31756a8aac52d672e919d8f499dcf0dcfab753fa4b7add0205d5969772ce13de9c1a19ac9046bfd396dd6913629a36c066d8864b8004750178c57006c47a59d1bad1caa3788e6b9c77e63d0bf7572dff8b4ff"}, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:16:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='/dev/full\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 06:16:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 06:16:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:16:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) 06:16:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000200)={{}, "601341a017e7f6b4006e89e3443398d6c6092e0c15c31756a8aac52d672e919d8f499dcf0dcfab753fa4b7add0205d5969772ce13de9c1a19ac9046bfd396dd6913629a36c066d8864b8004750178c57006c47a59d1bad1caa3788e6b9c77e63d0bf7572dff8b4ff"}, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:16:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='/dev/full\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 06:16:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 06:16:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:16:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000200)={{}, "601341a017e7f6b4006e89e3443398d6c6092e0c15c31756a8aac52d672e919d8f499dcf0dcfab753fa4b7add0205d5969772ce13de9c1a19ac9046bfd396dd6913629a36c066d8864b8004750178c57006c47a59d1bad1caa3788e6b9c77e63d0bf7572dff8b4ff"}, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:16:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) 06:16:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x91b983c5a7f64ad8, [0x0]}, 0xff6a) 06:16:45 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='/dev/full\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 06:16:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000c}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="e1350fba9715da98d440734d03f458be", 0x10) 06:16:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 06:16:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000200)={{}, "601341a017e7f6b4006e89e3443398d6c6092e0c15c31756a8aac52d672e919d8f499dcf0dcfab753fa4b7add0205d5969772ce13de9c1a19ac9046bfd396dd6913629a36c066d8864b8004750178c57006c47a59d1bad1caa3788e6b9c77e63d0bf7572dff8b4ff"}, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:16:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) 06:16:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 06:16:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='/dev/full\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 06:16:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000c}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="e1350fba9715da98d440734d03f458be", 0x10) 06:16:46 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ec}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 06:16:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto(r0, &(0x7f0000000140)="7ca0bbd2", 0x4, 0x0, &(0x7f0000001180)=@nl=@unspec, 0x80) 06:16:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0xc1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getpriority(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:16:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x4) 06:16:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 06:16:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 06:16:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto(r0, &(0x7f0000000140)="7ca0bbd2", 0x4, 0x0, &(0x7f0000001180)=@nl=@unspec, 0x80) 06:16:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000240)=0x4) 06:16:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000c}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="e1350fba9715da98d440734d03f458be", 0x10) 06:16:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501fe}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) 06:16:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 06:16:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f00000001c0)=0x14) 06:16:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501fe}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) 06:16:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000c}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="e1350fba9715da98d440734d03f458be", 0x10) 06:16:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto(r0, &(0x7f0000000140)="7ca0bbd2", 0x4, 0x0, &(0x7f0000001180)=@nl=@unspec, 0x80) 06:16:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 06:16:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 06:16:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 06:16:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000240)=0x4) 06:16:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f00000001c0)=0x14) 06:16:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) sendto(r0, &(0x7f0000000140)="7ca0bbd2", 0x4, 0x0, &(0x7f0000001180)=@nl=@unspec, 0x80) 06:16:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501fe}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) 06:16:47 executing program 6: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) unshare(0x0) 06:16:47 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 06:16:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 06:16:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000240)=0x4) 06:16:47 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 06:16:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/157) 06:16:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f00000001c0)=0x14) 06:16:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501fe}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) 06:16:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000001580)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000002ec0)=""/4096, 0xffe7}], 0x1, &(0x7f0000000080)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 06:16:47 executing program 6: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) unshare(0x0) 06:16:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x14, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 06:16:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000240)=0x4) 06:16:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/157) 06:16:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@local}, &(0x7f00000001c0)=0x14) 06:16:47 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50029}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xc) 06:16:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) 06:16:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000001580)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000002ec0)=""/4096, 0xffe7}], 0x1, &(0x7f0000000080)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 06:16:47 executing program 6: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) unshare(0x0) 06:16:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50223}]}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 06:16:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/157) 06:16:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000400)={0x0, 0x0, 0x0, {}, {}, @ramp}) 06:16:47 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) 06:16:47 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) 06:16:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000001580)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000002ec0)=""/4096, 0xffe7}], 0x1, &(0x7f0000000080)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 06:16:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) 06:16:48 executing program 6: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) unshare(0x0) 06:16:48 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/157) 06:16:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50223}]}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 06:16:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000001580)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000002ec0)=""/4096, 0xffe7}], 0x1, &(0x7f0000000080)=""/233, 0xe9}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 06:16:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) 06:16:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000400)={0x0, 0x0, 0x0, {}, {}, @ramp}) 06:16:48 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) 06:16:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) 06:16:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 06:16:48 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) 06:16:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x708000) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="00e7a469", 0x4) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 06:16:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50223}]}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 06:16:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) 06:16:48 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) 06:16:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) 06:16:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000400)={0x0, 0x0, 0x0, {}, {}, @ramp}) 06:16:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 06:16:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50223}]}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 06:16:48 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) 06:16:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) 06:16:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050094}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, 0x0, 0x0) 06:16:48 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x0) 06:16:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000400)={0x0, 0x0, 0x0, {}, {}, @ramp}) 06:16:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 06:16:48 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023e}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 06:16:48 executing program 2: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 96.067803] IPVS: ftp: loaded support on port[0] = 21 [ 96.231497] IPVS: ftp: loaded support on port[0] = 21 06:16:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x708000) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="00e7a469", 0x4) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 06:16:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) 06:16:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050097}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, @local}, &(0x7f0000000180)=0x10) 06:16:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050094}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, 0x0, 0x0) 06:16:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) setns(0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 06:16:49 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023e}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 06:16:49 executing program 2: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 96.474822] IPVS: ftp: loaded support on port[0] = 21 06:16:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050094}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, 0x0, 0x0) 06:16:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050097}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, @local}, &(0x7f0000000180)=0x10) 06:16:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) 06:16:49 executing program 1: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:16:49 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023e}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 06:16:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) setns(0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) [ 96.665917] IPVS: ftp: loaded support on port[0] = 21 06:16:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050094}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, 0x0, 0x0) 06:16:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050097}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, @local}, &(0x7f0000000180)=0x10) 06:16:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x708000) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="00e7a469", 0x4) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 06:16:50 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023e}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 06:16:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) setns(0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50227}]}) socket(0x0, 0x0, 0x0) mremap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 06:16:50 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0xa, [], 0x0, &(0x7f0000000100), &(0x7f0000000180)=""/10}, &(0x7f0000000240)=0x78) 06:16:50 executing program 1: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:16:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050097}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, @local}, &(0x7f0000000180)=0x10) 06:16:50 executing program 2: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 97.276215] IPVS: ftp: loaded support on port[0] = 21 [ 97.289552] IPVS: ftp: loaded support on port[0] = 21 06:16:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) setns(0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) 06:16:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:16:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50227}]}) socket(0x0, 0x0, 0x0) mremap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 06:16:50 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0xa, [], 0x0, &(0x7f0000000100), &(0x7f0000000180)=""/10}, &(0x7f0000000240)=0x78) 06:16:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000240)=@ethtool_pauseparam}) 06:16:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:16:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/225, 0xe1, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2=0xe0000002}, 0x708000) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000400)="00e7a469", 0x4) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 06:16:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50227}]}) socket(0x0, 0x0, 0x0) mremap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 06:16:51 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0xa, [], 0x0, &(0x7f0000000100), &(0x7f0000000180)=""/10}, &(0x7f0000000240)=0x78) 06:16:51 executing program 1: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:16:51 executing program 2: unshare(0x40000400) r0 = memfd_create(&(0x7f0000000180)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 06:16:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000240)=@ethtool_pauseparam}) 06:16:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 98.199948] IPVS: ftp: loaded support on port[0] = 21 [ 98.219557] IPVS: ftp: loaded support on port[0] = 21 06:16:51 executing program 3: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0xa, [], 0x0, &(0x7f0000000100), &(0x7f0000000180)=""/10}, &(0x7f0000000240)=0x78) 06:16:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ed}]}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) 06:16:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x5019b}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:16:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50227}]}) socket(0x0, 0x0, 0x0) mremap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 06:16:51 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000240)=@ethtool_pauseparam}) 06:16:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 06:16:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:16:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) getpgrp(0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/203) 06:16:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth1_to_bridge\x00', &(0x7f0000000240)=@ethtool_pauseparam}) 06:16:52 executing program 2: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x4c9) 06:16:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:16:52 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) getpgrp(0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/203) 06:16:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 06:16:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:16:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) eventfd2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 06:16:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 06:16:52 executing program 2: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x4c9) 06:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x45, 0x0, 0x0, 0x2000}, {0x6}]}, 0x10) 06:16:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:16:52 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) getpgrp(0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/203) 06:16:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:16:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) eventfd2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 06:16:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x45, 0x0, 0x0, 0x2000}, {0x6}]}, 0x10) 06:16:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 06:16:52 executing program 2: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x4c9) 06:16:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:16:52 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) getpgrp(0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000180)=""/203) 06:16:52 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) eventfd2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 06:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x45, 0x0, 0x0, 0x2000}, {0x6}]}, 0x10) 06:16:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:52 executing program 2: r0 = socket$inet6(0xa, 0x400000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x4c9) 06:16:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}}) 06:16:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:16:53 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1000000000000006, 0x0, 0x0, 0x50258}]}) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 06:16:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) eventfd2(0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 06:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x45, 0x0, 0x0, 0x2000}, {0x6}]}, 0x10) 06:16:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 06:16:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}}) 06:16:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) geteuid() 06:16:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50093}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=@raw, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x84, &(0x7f00000005c0)=""/132}, 0x48) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) 06:16:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1000000000000006, 0x0, 0x0, 0x50258}]}) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 06:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x2b3, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 06:16:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @icmp=@time_exceeded={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14}}}}}}}, 0x0) [ 100.447641] random: crng init done 06:16:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000040)) 06:16:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}}) 06:16:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 06:16:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) geteuid() 06:16:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @icmp=@time_exceeded={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14}}}}}}}, 0x0) 06:16:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1000000000000006, 0x0, 0x0, 0x50258}]}) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 06:16:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50093}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=@raw, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x84, &(0x7f00000005c0)=""/132}, 0x48) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) 06:16:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7}) 06:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x2b3, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 06:16:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000502ad}]}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local={0xfe, 0x80, [], 0xaa}}) 06:16:53 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @icmp=@time_exceeded={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14}}}}}}}, 0x0) 06:16:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 06:16:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) geteuid() 06:16:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50093}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=@raw, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x84, &(0x7f00000005c0)=""/132}, 0x48) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) 06:16:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1000000000000006, 0x0, 0x0, 0x50258}]}) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 06:16:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7}) 06:16:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0xffffffffffffffff}, @icmp=@time_exceeded={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14}}}}}}}, 0x0) 06:16:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgrp(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 06:16:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x2b3, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 06:16:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 06:16:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) geteuid() 06:16:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50093}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=@raw, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x84, &(0x7f00000005c0)=""/132}, 0x48) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) 06:16:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 06:16:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a7}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x14) 06:16:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgrp(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 06:16:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x2b3, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 06:16:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7}) 06:16:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 06:16:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) msgget$private(0x0, 0x0) 06:16:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) 06:16:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a7}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x14) 06:16:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 06:16:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgrp(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 06:16:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) pipe(&(0x7f0000000000)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7}) 06:16:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) getpgrp(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280), 0x10) 06:16:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 06:16:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) msgget$private(0x0, 0x0) 06:16:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) 06:16:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a7}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x14) 06:16:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 06:16:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgrp(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 06:16:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 06:16:55 executing program 3: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x3, 0x3d5) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 06:16:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) getpgrp(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280), 0x10) 06:16:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a7}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x14) 06:16:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) 06:16:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) msgget$private(0x0, 0x0) 06:16:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 06:16:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 06:16:55 executing program 3: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x3, 0x3d5) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 06:16:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) pipe2(&(0x7f0000000240), 0x0) unshare(0x0) 06:16:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) getpgrp(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280), 0x10) 06:16:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ed}]}) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)) 06:16:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f00000002c0)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 06:16:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0'}, 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:16:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) msgget$private(0x0, 0x0) 06:16:55 executing program 3: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x3, 0x3d5) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 06:16:55 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) pipe2(&(0x7f0000000240), 0x0) unshare(0x0) 06:16:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) 06:16:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50202}]}) getpgrp(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280), 0x10) 06:16:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0'}, 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:16:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f00000002c0)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 06:16:56 executing program 3: r0 = socket$inet(0x2, 0x803, 0x81) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000001180)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000001240), 0x0, &(0x7f0000001600)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x3, 0x3d5) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/89, 0x59}, 0x10022) 06:16:56 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 06:16:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) 06:16:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) 06:16:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) pipe2(&(0x7f0000000240), 0x0) unshare(0x0) 06:16:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x0) 06:16:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f00000002c0)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 06:16:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0'}, 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:16:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) fcntl$getown(0xffffffffffffff9c, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) 06:16:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) 06:16:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50341}]}) pipe2(&(0x7f0000000240), 0x0) unshare(0x0) 06:16:56 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 06:16:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) 06:16:56 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f00000002c0)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 06:16:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz0'}, 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:16:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x0) 06:16:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) fcntl$getown(0xffffffffffffff9c, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) 06:16:56 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) 06:16:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 06:16:56 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 06:16:56 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1={0x3e2, 0x1, [], 0x1}, 0x0, r2}) 06:16:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 06:16:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x0) 06:16:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) 06:16:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) fcntl$getown(0xffffffffffffff9c, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) [ 103.976437] IPVS: ftp: loaded support on port[0] = 21 06:16:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 06:16:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 06:16:57 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:16:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x0) 06:16:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 06:16:57 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) 06:16:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) fcntl$getown(0xffffffffffffff9c, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) 06:16:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 06:16:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 06:16:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:16:57 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:16:57 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 06:16:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4000000005024d}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)}}, &(0x7f0000000200)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) 06:16:57 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1={0x3e2, 0x1, [], 0x1}, 0x0, r2}) 06:16:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 06:16:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5502, &(0x7f0000000080)) 06:16:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) [ 104.708870] IPVS: ftp: loaded support on port[0] = 21 06:16:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:16:57 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 06:16:57 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:16:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 06:16:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDMKTONE(r1, 0x5385, 0xfffffffffffffffc) 06:16:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4000000005024d}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)}}, &(0x7f0000000200)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) 06:16:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) 06:16:58 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) 06:16:58 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) seccomp(0x0, 0x0, &(0x7f0000000040)={0x0, &(0x7f00000001c0)}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:16:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:16:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDMKTONE(r1, 0x5385, 0xfffffffffffffffc) 06:16:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 06:16:58 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1={0x3e2, 0x1, [], 0x1}, 0x0, r2}) 06:16:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) 06:16:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4000000005024d}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)}}, &(0x7f0000000200)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) 06:16:58 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) 06:16:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f0}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) 06:16:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDMKTONE(r1, 0x5385, 0xfffffffffffffffc) 06:16:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) [ 105.511361] IPVS: ftp: loaded support on port[0] = 21 06:16:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 06:16:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)) 06:16:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x4000000005024d}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100)}}, &(0x7f0000000200)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) 06:16:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@in=@loopback=0x7f000001}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) 06:16:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f0}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) 06:16:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDMKTONE(r1, 0x5385, 0xfffffffffffffffc) 06:16:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x3, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000394000)={r0, &(0x7f0000000040), &(0x7f00000a8fe5)=""/27}, 0x18) 06:16:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:16:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fchmod(r2, 0x0) 06:16:59 executing program 5: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@mcast1={0x3e2, 0x1, [], 0x1}, 0x0, r2}) 06:16:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 06:16:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f0}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) 06:16:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000004fe8)}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280), 0x10) 06:16:59 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={"00200000000000000c3e0cee00", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@in=@loopback=0x7f000001}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) 06:16:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fchmod(r2, 0x0) 06:16:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) [ 106.339237] IPVS: ftp: loaded support on port[0] = 21 06:16:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@in=@loopback=0x7f000001}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) 06:16:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f0}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) 06:16:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000004fe8)}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280), 0x10) 06:16:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fchmod(r2, 0x0) 06:16:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 06:16:59 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={"00200000000000000c3e0cee00", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:16:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@in=@loopback=0x7f000001}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) 06:16:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501eb}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:16:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fchmod(r2, 0x0) 06:16:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000004fe8)}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280), 0x10) 06:16:59 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={"00200000000000000c3e0cee00", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:16:59 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) 06:16:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 06:16:59 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) 06:17:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 06:17:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fcntl$getown(0xffffffffffffffff, 0x9) 06:17:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 06:17:00 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={"00200000000000000c3e0cee00", {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:17:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000004fe8)}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280), 0x10) 06:17:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) setfsuid(0x0) 06:17:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) 06:17:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) 06:17:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 06:17:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 06:17:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) 06:17:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fcntl$getown(0xffffffffffffffff, 0x9) 06:17:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) 06:17:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) setfsuid(0x0) 06:17:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) 06:17:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 06:17:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) 06:17:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fcntl$getown(0xffffffffffffffff, 0x9) 06:17:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 06:17:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0) 06:17:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 06:17:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) 06:17:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) setfsuid(0x0) 06:17:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) 06:17:01 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 06:17:01 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fcntl$getown(0xffffffffffffffff, 0x9) 06:17:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 06:17:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 06:17:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 06:17:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) setfsuid(0x0) 06:17:01 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) 06:17:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 06:17:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 06:17:01 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) syz_open_dev$urandom(&(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 06:17:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 06:17:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 06:17:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x0) shmdt(0x0) 06:17:01 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:17:01 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:17:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 06:17:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:17:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) syz_open_dev$urandom(&(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 06:17:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 06:17:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 06:17:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x0) shmdt(0x0) 06:17:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 06:17:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:17:02 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:17:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 06:17:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) syz_open_dev$urandom(&(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 06:17:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 06:17:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x0) shmdt(0x0) 06:17:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) syz_open_dev$urandom(&(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 06:17:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:17:09 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:17:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:09 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:17:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002f}]}) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x0) shmdt(0x0) 06:17:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 06:17:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:17:09 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x502a5}]}) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:17:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 06:17:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}) 06:17:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'veth1\x00'}}, 0x1e) 06:17:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$inet(0x2, 0x0, 0x0) prctl$setptracer(0x59616d61, 0x0) 06:17:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 06:17:11 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:17:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:17:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) memfd_create(&(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/186) 06:17:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000240)) 06:17:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}) 06:17:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 06:17:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$inet(0x2, 0x0, 0x0) prctl$setptracer(0x59616d61, 0x0) 06:17:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}) 06:17:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) setresgid(0x0, 0x0, 0x0) 06:17:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='!\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)="0f72f38c00", &(0x7f0000000480)='ceph\x00') 06:17:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$inet(0x2, 0x0, 0x0) prctl$setptracer(0x59616d61, 0x0) 06:17:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/186) 06:17:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000240)) 06:17:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}) 06:17:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) setresgid(0x0, 0x0, 0x0) 06:17:12 executing program 3: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:17:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:17:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='!\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)="0f72f38c00", &(0x7f0000000480)='ceph\x00') 06:17:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000240)) 06:17:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000000501f8}]}) socket$inet(0x2, 0x0, 0x0) prctl$setptracer(0x59616d61, 0x0) 06:17:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/186) 06:17:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) setresgid(0x0, 0x0, 0x0) 06:17:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:17:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50190}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000240)) 06:17:13 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/186) 06:17:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='!\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)="0f72f38c00", &(0x7f0000000480)='ceph\x00') 06:17:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) setresgid(0x0, 0x0, 0x0) 06:17:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 06:17:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:17:13 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) 06:17:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc01, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ff6000/0x8000)=nil, 0x8000}) 06:17:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:17:14 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='!\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)="0f72f38c00", &(0x7f0000000480)='ceph\x00') 06:17:14 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x80000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x100}) 06:17:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:17:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 06:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 06:17:14 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) 06:17:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) pause() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 06:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 06:17:14 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) 06:17:14 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x80000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x100}) 06:17:14 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) 06:17:14 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) 06:17:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 06:17:14 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) 06:17:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 06:17:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 06:17:15 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x80000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x100}) 06:17:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000200)) 06:17:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) pause() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 06:17:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) 06:17:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 06:17:15 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) 06:17:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffa) 06:17:15 executing program 6: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000ab9ff0)={0x0, &(0x7f000039a000)}, 0x10) 06:17:15 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x80000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x100}) 06:17:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 06:17:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 06:17:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000200)) 06:17:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) pause() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 06:17:15 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) setfsgid(0x0) 06:17:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffa) 06:17:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa}}, 0x5c) 06:17:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000200)) 06:17:15 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) setfsgid(0x0) 06:17:15 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 06:17:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:17:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) pause() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 06:17:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffa) 06:17:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14) 06:17:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffa) 06:17:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050196}]}) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000200)) 06:17:16 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) setfsgid(0x0) 06:17:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 06:17:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14) 06:17:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:17:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa}}, 0x5c) 06:17:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:16 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000200)) setfsgid(0x0) 06:17:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14) 06:17:16 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 06:17:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:17:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa}}, 0x5c) 06:17:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:16 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501df}]}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:17:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14) 06:17:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f0000a07000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 06:17:16 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000050095}]}) modify_ldt$read(0x0, &(0x7f0000000040)=""/202, 0xfffffffffffffea8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa}}, 0x5c) 06:17:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00'}, 0x10) 06:17:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 06:17:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f0000a07000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 06:17:17 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) 06:17:17 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501df}]}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:17:17 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(0xffffffffffffffff, 0x0, 0x0) 06:17:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x90, [0x20000340, 0x0, 0x0, 0x20000510, 0x20000728], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x5}]}, 0x108) 06:17:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) 06:17:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f0000a07000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 06:17:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 06:17:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f0000a07000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 06:17:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(0xffffffffffffffff, 0x0, 0x0) 06:17:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 06:17:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501df}]}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:17:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x90, [0x20000340, 0x0, 0x0, 0x20000510, 0x20000728], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x5}]}, 0x108) 06:17:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) 06:17:18 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 06:17:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(0xffffffffffffffff, 0x0, 0x0) 06:17:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x90, [0x20000340, 0x0, 0x0, 0x20000510, 0x20000728], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x5}]}, 0x108) 06:17:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501df}]}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 06:17:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) 06:17:19 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(0xffffffffffffffff, 0x0, 0x0) 06:17:19 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000d80)='./file0/file0\x00', &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)='proc\x00', 0x0, &(0x7f0000000f80)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000480)='jffs2\x00', 0x39e8028, 0x0) 06:17:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x6, 0x90, [0x20000340, 0x0, 0x0, 0x20000510, 0x20000728], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x5}]}, 0x108) 06:17:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) 06:17:19 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:19 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000d80)='./file0/file0\x00', &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)='proc\x00', 0x0, &(0x7f0000000f80)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000480)='jffs2\x00', 0x39e8028, 0x0) 06:17:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000840)) 06:17:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:17:19 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) 06:17:20 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000d80)='./file0/file0\x00', &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)='proc\x00', 0x0, &(0x7f0000000f80)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000480)='jffs2\x00', 0x39e8028, 0x0) 06:17:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:17:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000840)) 06:17:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:17:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:20 executing program 6: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000d80)='./file0/file0\x00', &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)='proc\x00', 0x0, &(0x7f0000000f80)) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000480)='jffs2\x00', 0x39e8028, 0x0) 06:17:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) 06:17:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000840)) 06:17:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:17:20 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:20 executing program 6: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:17:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501d0}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000840)) 06:17:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) [ 127.917068] device ip6gretap0 entered promiscuous mode [ 128.086545] device ip6gretap0 left promiscuous mode 06:17:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:17:21 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)=""/179, &(0x7f00000000c0)=0xb3) 06:17:21 executing program 6: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) 06:17:21 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) [ 128.469593] device ip6gretap0 entered promiscuous mode [ 128.490668] device ip6gretap0 entered promiscuous mode [ 128.577321] device ip6gretap0 left promiscuous mode [ 128.591616] device ip6gretap0 left promiscuous mode 06:17:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 06:17:21 executing program 6: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:21 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3c9, &(0x7f00000000c0)}, 0xb) 06:17:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:17:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)=""/179, &(0x7f00000000c0)=0xb3) [ 128.839579] device ip6gretap0 entered promiscuous mode [ 128.845664] device ip6gretap0 entered promiscuous mode [ 128.981181] device ip6gretap0 left promiscuous mode [ 129.045007] device ip6gretap0 left promiscuous mode 06:17:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:17:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3c9, &(0x7f00000000c0)}, 0xb) 06:17:22 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)=""/179, &(0x7f00000000c0)=0xb3) 06:17:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) [ 129.219244] device ip6gretap0 entered promiscuous mode [ 129.347858] device ip6gretap0 left promiscuous mode 06:17:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)) 06:17:22 executing program 6: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="6e48c29cf531"}, 0x10) 06:17:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3c9, &(0x7f00000000c0)}, 0xb) 06:17:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 06:17:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) rmdir(&(0x7f00000000c0)='./file0\x00') listen(0xffffffffffffffff, 0x0) [ 129.585322] device ip6gretap0 entered promiscuous mode [ 129.643887] device ip6gretap0 left promiscuous mode 06:17:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x80000000004, 0x8000000007}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x3c9, &(0x7f00000000c0)}, 0xb) 06:17:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50192}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)=""/179, &(0x7f00000000c0)=0xb3) 06:17:22 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, &(0x7f0000000a00)=0x84) 06:17:22 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)) 06:17:22 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 06:17:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) rmdir(&(0x7f00000000c0)='./file0\x00') listen(0xffffffffffffffff, 0x0) 06:17:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 06:17:23 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 06:17:23 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, &(0x7f0000000a00)=0x84) 06:17:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000006cc0)) 06:17:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) rmdir(&(0x7f00000000c0)='./file0\x00') listen(0xffffffffffffffff, 0x0) 06:17:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)) 06:17:23 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 06:17:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, &(0x7f0000000a00)=0x84) 06:17:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f3}]}) socket$inet6(0xa, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:17:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000006cc0)) 06:17:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)) 06:17:23 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) rmdir(&(0x7f00000000c0)='./file0\x00') listen(0xffffffffffffffff, 0x0) 06:17:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 06:17:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000001c0), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) 06:17:23 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000940)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, &(0x7f0000000a00)=0x84) 06:17:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000006cc0)) 06:17:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f3}]}) socket$inet6(0xa, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:17:23 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() wait4(0x0, &(0x7f0000000040), 0x0, 0x0) 06:17:23 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000001200)) 06:17:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50270}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 06:17:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) 06:17:23 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050203}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)) 06:17:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) pipe(&(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 06:17:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000006cc0)) 06:17:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f3}]}) socket$inet6(0xa, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:17:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000001200)) 06:17:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50270}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 06:17:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() wait4(0x0, &(0x7f0000000040), 0x0, 0x0) 06:17:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050203}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)) 06:17:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) 06:17:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000100)) 06:17:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050189}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 06:17:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50270}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 06:17:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f3}]}) socket$inet6(0xa, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:17:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000001200)) 06:17:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() wait4(0x0, &(0x7f0000000040), 0x0, 0x0) 06:17:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050203}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)) 06:17:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) 06:17:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050189}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 06:17:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000100)) 06:17:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000300)) 06:17:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50270}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000005c0)) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 06:17:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000001200)) 06:17:24 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() wait4(0x0, &(0x7f0000000040), 0x0, 0x0) 06:17:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050203}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000140)) 06:17:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) munmap(&(0x7f0000192000/0x2000)=nil, 0x2000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[]) 06:17:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050189}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 06:17:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000300)) 06:17:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50}, 0x10) 06:17:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000100)) 06:17:25 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:17:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000100)=0x8) 06:17:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/218, 0xda}], 0x6}}, {{&(0x7f0000000900)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:17:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050189}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 06:17:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000300)) 06:17:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000100)) 06:17:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50}, 0x10) 06:17:25 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:17:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) fchown(r1, 0x0, 0x0) 06:17:25 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000100)=0x8) 06:17:25 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000300)) 06:17:25 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) 06:17:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) fchown(r1, 0x0, 0x0) 06:17:25 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:17:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50}, 0x10) 06:17:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) fchown(r1, 0x0, 0x0) 06:17:26 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socket(0x0, 0x0, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/60, 0x3c) 06:17:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000100)=0x8) 06:17:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/218, 0xda}], 0x6}}, {{&(0x7f0000000900)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:17:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x50}, 0x10) 06:17:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) 06:17:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:26 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:17:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) fchown(r1, 0x0, 0x0) 06:17:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) pipe2(&(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) 06:17:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0x4) 06:17:26 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050206}]}) msgget(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000100)=0x8) 06:17:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) 06:17:26 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socket(0x0, 0x0, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/60, 0x3c) 06:17:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) 06:17:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0x4) 06:17:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) pipe2(&(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) 06:17:26 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clock_gettime(0x1000000, &(0x7f0000000180)) 06:17:26 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socket(0x0, 0x0, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/60, 0x3c) 06:17:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/218, 0xda}], 0x6}}, {{&(0x7f0000000900)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:17:26 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) 06:17:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0x4) 06:17:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) 06:17:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) pipe2(&(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) 06:17:26 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clock_gettime(0x1000000, &(0x7f0000000180)) 06:17:27 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clock_gettime(0x1000000, &(0x7f0000000180)) 06:17:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f4}]}) pipe2(&(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) 06:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:27 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clock_gettime(0x1000000, &(0x7f0000000180)) 06:17:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) 06:17:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000540), 0x4) 06:17:27 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socket(0x0, 0x0, 0x0) lookup_dcookie(0x0, &(0x7f0000000000)=""/60, 0x3c) 06:17:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) 06:17:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/140, 0x8c}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/218, 0xda}], 0x6}}, {{&(0x7f0000000900)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:17:27 executing program 7: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 06:17:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) syslog(0x0, &(0x7f0000000340)=""/233, 0xe9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 06:17:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) prctl$setname(0xf, &(0x7f00000000c0)='\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)) 06:17:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000001a00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/191, 0xbf}, &(0x7f0000001940)}}], 0x48}, 0x0) 06:17:27 executing program 6: timer_create(0x807, &(0x7f0000000080), &(0x7f0000044000)) 06:17:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r3, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000007f00), 0x0, &(0x7f0000007f80)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000081c0), 0x0, &(0x7f0000008200)=""/222, 0xde}}], 0x2, 0x0, &(0x7f0000008440)={0x0, 0x989680}) 06:17:27 executing program 4: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) 06:17:28 executing program 6: timer_create(0x807, &(0x7f0000000080), &(0x7f0000044000)) 06:17:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000001a00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/191, 0xbf}, &(0x7f0000001940)}}], 0x48}, 0x0) 06:17:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000003c0)) 06:17:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) syslog(0x0, &(0x7f0000000340)=""/233, 0xe9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 06:17:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) prctl$setname(0xf, &(0x7f00000000c0)='\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)) 06:17:28 executing program 6: timer_create(0x807, &(0x7f0000000080), &(0x7f0000044000)) 06:17:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000001a00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/191, 0xbf}, &(0x7f0000001940)}}], 0x48}, 0x0) 06:17:28 executing program 4: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) 06:17:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) syslog(0x0, &(0x7f0000000340)=""/233, 0xe9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 06:17:28 executing program 7: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 06:17:28 executing program 4: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) 06:17:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) prctl$setname(0xf, &(0x7f00000000c0)='\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)) 06:17:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000006fc8)={&(0x7f000001dff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000001a00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/191, 0xbf}, &(0x7f0000001940)}}], 0x48}, 0x0) 06:17:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) epoll_create(0x0) 06:17:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000003c0)) 06:17:28 executing program 6: timer_create(0x807, &(0x7f0000000080), &(0x7f0000044000)) 06:17:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b4}]}) syslog(0x0, &(0x7f0000000340)=""/233, 0xe9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) 06:17:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/95) 06:17:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) 06:17:29 executing program 4: seccomp(0x800000000000001, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50010}]}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) 06:17:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) mq_notify(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 06:17:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000003c0)) 06:17:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) prctl$setname(0xf, &(0x7f00000000c0)='\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)) 06:17:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) epoll_create(0x0) 06:17:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) mq_notify(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 06:17:29 executing program 7: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 06:17:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:17:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/95) 06:17:29 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) 06:17:29 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 06:17:29 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) dup(0xffffffffffffff9c) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000003c0)) 06:17:29 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) epoll_create(0x0) 06:17:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) mq_notify(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 06:17:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/95) 06:17:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000001280)={'HL\x00'}, &(0x7f00000012c0)=0x1e) mq_notify(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 06:17:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:17:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) 06:17:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050186}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) epoll_create(0x0) 06:17:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 06:17:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:17:30 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50280}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:30 executing program 7: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xa0001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="84", 0x1}], 0x1, 0x0) 06:17:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200), 0x0) 06:17:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/95) 06:17:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:17:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 06:17:30 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 06:17:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:17:30 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50280}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:17:30 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50280}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:17:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:31 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021c}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) 06:17:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='P\x00') 06:17:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 06:17:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:17:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5018e}]}) memfd_create(&(0x7f0000000040)='selinuxvmnet0a\x00', 0x0) syncfs(0xffffffffffffffff) 06:17:31 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50280}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 06:17:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) membarrier(0x0, 0x0) 06:17:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xfffffffffffffff7) keyctl$invalidate(0x15, 0x0) 06:17:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 06:17:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000080)) 06:17:31 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 06:17:31 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'fo\x00'}, 0x2c) 06:17:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000080)) 06:17:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xfffffffffffffff7) keyctl$invalidate(0x15, 0x0) 06:17:32 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 06:17:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 06:17:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) membarrier(0x0, 0x0) 06:17:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5018e}]}) memfd_create(&(0x7f0000000040)='selinuxvmnet0a\x00', 0x0) syncfs(0xffffffffffffffff) 06:17:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000080)) 06:17:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) 06:17:32 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 06:17:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'fo\x00'}, 0x2c) 06:17:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) membarrier(0x0, 0x0) 06:17:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xfffffffffffffff7) keyctl$invalidate(0x15, 0x0) 06:17:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5018e}]}) memfd_create(&(0x7f0000000040)='selinuxvmnet0a\x00', 0x0) syncfs(0xffffffffffffffff) 06:17:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000080)) 06:17:32 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 06:17:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) 06:17:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) setreuid(0x0, 0x0) 06:17:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'fo\x00'}, 0x2c) 06:17:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5018e}]}) memfd_create(&(0x7f0000000040)='selinuxvmnet0a\x00', 0x0) syncfs(0xffffffffffffffff) 06:17:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) membarrier(0x0, 0x0) 06:17:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xfffffffffffffff7) keyctl$invalidate(0x15, 0x0) 06:17:32 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)) 06:17:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffe33) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0xc) 06:17:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) setreuid(0x0, 0x0) 06:17:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) 06:17:32 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'fo\x00'}, 0x2c) 06:17:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)=',\x00', 0xfffffffffffffff9) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'rose0\x00'}) 06:17:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) 06:17:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 06:17:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)) 06:17:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) setreuid(0x0, 0x0) 06:17:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffe33) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0xc) 06:17:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) 06:17:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)=',\x00', 0xfffffffffffffff9) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'rose0\x00'}) 06:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syslog(0x3, &(0x7f0000000200), 0x0) 06:17:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) 06:17:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 06:17:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)) 06:17:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) setreuid(0x0, 0x0) 06:17:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffe33) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0xc) 06:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syslog(0x3, &(0x7f0000000200), 0x0) 06:17:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)=',\x00', 0xfffffffffffffff9) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'rose0\x00'}) 06:17:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 06:17:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) 06:17:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)) 06:17:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 06:17:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)=',\x00', 0xfffffffffffffff9) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000240)={'rose0\x00'}) 06:17:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syslog(0x3, &(0x7f0000000200), 0x0) 06:17:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffe33) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0xc) 06:17:33 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'teql0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}) 06:17:34 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000680), 0x0, &(0x7f0000002a40), 0x0, 0x0) 06:17:34 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[]}, 0x1}, 0x0) 06:17:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 06:17:34 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x11c, 0x1}}, &(0x7f0000000280)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:17:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syslog(0x3, &(0x7f0000000200), 0x0) 06:17:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) pipe(&(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x0) 06:17:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 06:17:34 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000680), 0x0, &(0x7f0000002a40), 0x0, 0x0) 06:17:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 06:17:34 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x500ec}]}) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 06:17:34 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000680), 0x0, &(0x7f0000002a40), 0x0, 0x0) 06:17:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) pipe(&(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x0) 06:17:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 06:17:35 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002b}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000680), 0x0, &(0x7f0000002a40), 0x0, 0x0) 06:17:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x500ec}]}) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 06:17:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 06:17:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) pipe(&(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x0) 06:17:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 06:17:39 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x11c, 0x1}}, &(0x7f0000000280)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:17:39 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000080)) 06:17:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cf}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) futex(&(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 06:17:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x500ec}]}) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 06:17:39 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x0, 0x4, 0x5}, &(0x7f0000000140)=0x14) 06:17:39 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) pipe(&(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x0) 06:17:39 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 06:17:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000080)) 06:17:39 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x0, 0x4, 0x5}, &(0x7f0000000140)=0x14) 06:17:39 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) 06:17:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x500ec}]}) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 06:17:39 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 06:17:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 06:17:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000080)) 06:17:40 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x11c, 0x1}}, &(0x7f0000000280)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:17:40 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:40 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x0, 0x4, 0x5}, &(0x7f0000000140)=0x14) 06:17:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) 06:17:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) memfd_create(&(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='gretap0\x00'}) 06:17:40 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 06:17:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000080)) 06:17:40 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @rand_addr}}, 0x11c, 0x1}}, &(0x7f0000000280)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:17:40 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x0, 0x4, 0x5}, &(0x7f0000000140)=0x14) 06:17:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001880)) 06:17:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)) 06:17:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) memfd_create(&(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='gretap0\x00'}) 06:17:40 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) 06:17:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) 06:17:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:17:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001880)) 06:17:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) exit(0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000280)=""/211, 0xd3) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540b, 0x0) 06:17:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)) 06:17:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)) 06:17:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) memfd_create(&(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='gretap0\x00'}) 06:17:41 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) 06:17:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) 06:17:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001880)) 06:17:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) 06:17:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:17:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") socket(0x14, 0x0, 0x0) 06:17:41 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001880)) 06:17:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)) 06:17:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) memfd_create(&(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='gretap0\x00'}) 06:17:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:17:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) 06:17:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) 06:17:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 06:17:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") socket(0x14, 0x0, 0x0) 06:17:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=""/249, &(0x7f0000000340)=0xf9) 06:17:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:17:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) 06:17:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/4096) 06:17:42 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002c}]}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) 06:17:42 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000000c0)) 06:17:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") socket(0x14, 0x0, 0x0) 06:17:42 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) getgid() 06:17:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) 06:17:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 06:17:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 06:17:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=""/249, &(0x7f0000000340)=0xf9) 06:17:42 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000000c0)) 06:17:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/4096) 06:17:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0047fc2f07d82c99240970") socket(0x14, 0x0, 0x0) 06:17:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) 06:17:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) getgid() 06:17:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 06:17:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 06:17:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:17:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=""/249, &(0x7f0000000340)=0xf9) 06:17:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/4096) 06:17:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000000c0)) 06:17:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) getgid() 06:17:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 06:17:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=""/249, &(0x7f0000000340)=0xf9) 06:17:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:17:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 06:17:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) 06:17:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000700)=""/4096) 06:17:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000000c0)) 06:17:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000e80)=0x14) 06:17:43 executing program 4: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5009a}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) 06:17:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) getgid() 06:17:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:17:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 06:17:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) 06:17:43 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4008556c, 0x0) 06:17:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), 0xfffffffffffffdde) 06:17:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000e80)=0x14) 06:17:43 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) accept4(0xffffffffffffff9c, &(0x7f0000000400)=@nl, &(0x7f0000000100)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) 06:17:43 executing program 4: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5009a}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) 06:17:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:17:44 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4008556c, 0x0) 06:17:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x2000006, 0x0, 0x0, 0x500e1}]}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$getreaper(0x0, &(0x7f0000000000)) 06:17:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) 06:17:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000e80)=0x14) 06:17:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), 0xfffffffffffffdde) 06:17:44 executing program 4: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5009a}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) 06:17:44 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) accept4(0xffffffffffffff9c, &(0x7f0000000400)=@nl, &(0x7f0000000100)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) 06:17:44 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4008556c, 0x0) 06:17:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 06:17:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cd}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)) 06:17:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x2000006, 0x0, 0x0, 0x500e1}]}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$getreaper(0x0, &(0x7f0000000000)) 06:17:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50346}]}) socket$inet6_udp(0xa, 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000e80)=0x14) 06:17:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), 0xfffffffffffffdde) 06:17:44 executing program 4: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5009a}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) 06:17:44 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4008556c, 0x0) 06:17:44 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) accept4(0xffffffffffffff9c, &(0x7f0000000400)=@nl, &(0x7f0000000100)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) 06:17:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 06:17:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cd}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)) 06:17:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x2000006, 0x0, 0x0, 0x500e1}]}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$getreaper(0x0, &(0x7f0000000000)) 06:17:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) geteuid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) 06:17:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000700)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x0, @rand_addr}}) 06:17:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:17:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000f}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), 0xfffffffffffffdde) 06:17:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 06:17:44 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) accept4(0xffffffffffffff9c, &(0x7f0000000400)=@nl, &(0x7f0000000100)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) 06:17:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cd}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)) 06:17:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x2000006, 0x0, 0x0, 0x500e1}]}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) prctl$getreaper(0x0, &(0x7f0000000000)) 06:17:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) geteuid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) 06:17:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000700)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x0, @rand_addr}}) 06:17:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:17:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 06:17:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 06:17:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/215) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/91) 06:17:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cd}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)) 06:17:45 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:17:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000700)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x0, @rand_addr}}) 06:17:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:17:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) geteuid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) 06:17:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 06:17:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) 06:17:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/215) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/91) 06:17:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) 06:17:45 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:17:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) geteuid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) 06:17:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000700)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000001c0)={'rose0\x00', {0x2, 0x0, @rand_addr}}) 06:17:45 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:17:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/215) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/91) 06:17:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 06:17:45 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) 06:17:45 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:17:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50097}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffff8) 06:17:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) 06:17:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) memfd_create(&(0x7f0000000000)='ppp1.cpuset}\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 06:17:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/215) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/91) 06:17:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001280)={'broute\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000240), &(0x7f0000000280)=""/4096}, &(0x7f0000001300)=0x78) 06:17:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 06:17:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) 06:17:46 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:17:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') syz_open_dev$random(&(0x7f00000002c0)='/dev/random\x00', 0x0, 0x0) 06:17:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) 06:17:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50097}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffff8) 06:17:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) memfd_create(&(0x7f0000000000)='ppp1.cpuset}\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 06:17:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 06:17:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001280)={'broute\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000240), &(0x7f0000000280)=""/4096}, &(0x7f0000001300)=0x78) 06:17:46 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) alarm(0x0) 06:17:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7c85, 0x80000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:17:46 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) 06:17:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50097}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffff8) 06:17:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) memfd_create(&(0x7f0000000000)='ppp1.cpuset}\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 06:17:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') syz_open_dev$random(&(0x7f00000002c0)='/dev/random\x00', 0x0, 0x0) 06:17:46 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001280)={'broute\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000240), &(0x7f0000000280)=""/4096}, &(0x7f0000001300)=0x78) 06:17:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7c85, 0x80000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:17:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 06:17:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') syz_open_dev$random(&(0x7f00000002c0)='/dev/random\x00', 0x0, 0x0) 06:17:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 06:17:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50097}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffff8) 06:17:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) memfd_create(&(0x7f0000000000)='ppp1.cpuset}\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 06:17:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7c85, 0x80000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:17:47 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001280)={'broute\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000240), &(0x7f0000000280)=""/4096}, &(0x7f0000001300)=0x78) 06:17:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 06:17:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') syz_open_dev$random(&(0x7f00000002c0)='/dev/random\x00', 0x0, 0x0) 06:17:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) eventfd(0x0) 06:17:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 06:17:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7c85, 0x80000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:17:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 06:17:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) 06:17:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) eventfd(0x0) 06:17:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cc}]}) socket$key(0xf, 0x3, 0x2) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 06:17:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 06:17:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 06:17:47 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) 06:17:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) eventfd(0x0) 06:17:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}, 0x1}, 0x0) 06:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cc}]}) socket$key(0xf, 0x3, 0x2) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 06:17:48 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:48 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) eventfd(0x0) 06:17:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) 06:17:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cc}]}) socket$key(0xf, 0x3, 0x2) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 06:17:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) 06:17:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) 06:17:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) 06:17:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cc}]}) socket$key(0xf, 0x3, 0x2) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 06:17:48 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:48 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) 06:17:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 06:17:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) 06:17:48 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) accept4(0xffffffffffffff9c, 0x0, &(0x7f00000008c0), 0x0) request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='trusted]\x00', 0xfffffffffffffffe) 06:17:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) 06:17:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x749) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="5e0000002b58d14e58224955f924c20b8992c223a0a22c573d6ebf97457f66705da0c0192ff0680bcf10afb4bbb6d31034d431bda21fef7624141440978e37879ef7571b6eeb38fccb0410a93d6b7cd5273f6b08d1df6f4da4f658e7f7de1d028f28"], &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0xc2, 0x1, 0x6, 0x80000001, 0x40}, &(0x7f0000000240)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00', 0x1}, 0x2fb) fcntl$notify(r0, 0x402, 0x80000000) fanotify_init(0x6, 0xc1400) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111102, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000080)={0xcd62, 0x7, 0x7f00000000000000, 0xf52}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 06:17:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001500)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa}, 0x1c) 06:17:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:17:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, @random="bb59f1a4bfc6"]}) 06:17:49 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 06:17:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) 06:17:49 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) 06:17:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) accept4(0xffffffffffffff9c, 0x0, &(0x7f00000008c0), 0x0) request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='trusted]\x00', 0xfffffffffffffffe) 06:17:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:17:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001500)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa}, 0x1c) 06:17:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:17:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, @random="bb59f1a4bfc6"]}) 06:17:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) 06:17:49 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) 06:17:49 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 06:17:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) accept4(0xffffffffffffff9c, 0x0, &(0x7f00000008c0), 0x0) request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='trusted]\x00', 0xfffffffffffffffe) 06:17:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:17:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001500)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa}, 0x1c) 06:17:49 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 06:17:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:17:49 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, @random="bb59f1a4bfc6"]}) 06:17:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 06:17:49 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 06:17:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) accept4(0xffffffffffffff9c, 0x0, &(0x7f00000008c0), 0x0) request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='trusted]\x00', 0xfffffffffffffffe) 06:17:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ea}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001500)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa}, 0x1c) 06:17:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x40000000050254}]}) gettid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 06:17:50 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x9, [@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, @random="bb59f1a4bfc6"]}) 06:17:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:17:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 06:17:50 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 06:17:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 06:17:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 06:17:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) accept$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x6e) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14) 06:17:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:17:50 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000040)) 06:17:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 06:17:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 06:17:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 06:17:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) accept$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x6e) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14) 06:17:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:17:50 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000040)) 06:17:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 06:17:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 06:17:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) accept$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x6e) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14) 06:17:50 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x0) 06:17:50 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 06:17:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000040)) 06:17:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 06:17:51 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:51 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000400)) 06:17:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) accept$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000100)=0x6e) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14) 06:17:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 06:17:51 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x0) 06:17:51 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025f}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) 06:17:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000040)) 06:17:51 executing program 3: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 06:17:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 06:17:51 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000400)) 06:17:51 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1409, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 06:17:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80}]}, 0x18) 06:17:51 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x0) 06:17:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280), 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 06:17:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) socket(0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)=0x3) 06:17:51 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000400)) 06:17:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x24) 06:17:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 06:17:51 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1409, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 06:17:51 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000920000)={0x0, 0xfffffffffffffffc}, &(0x7f0000d58ffc), 0x0) 06:17:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80}]}, 0x18) 06:17:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) 06:17:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) socket(0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)=0x3) 06:17:52 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a6}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000400)) 06:17:52 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1409, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 06:17:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x24) 06:17:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80}]}, 0x18) 06:17:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 06:17:52 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r1, 0x1409, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 06:17:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280), 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 06:17:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) mkdir(&(0x7f0000000200)='../file0\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x0) 06:17:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) socket(0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)=0x3) 06:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}], 0x1c) 06:17:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80}]}, 0x18) 06:17:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x24) 06:17:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 06:17:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) msgctl$IPC_RMID(0x0, 0x0) 06:17:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) mkdir(&(0x7f0000000200)='../file0\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x0) 06:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}], 0x1c) 06:17:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) inotify_init1(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) 06:17:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020b}]}) socket(0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)=0x3) 06:17:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x24) 06:17:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 06:17:52 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:17:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}], 0x1c) 06:17:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) msgctl$IPC_RMID(0x0, 0x0) 06:17:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280), 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 06:17:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) mkdir(&(0x7f0000000200)='../file0\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x0) 06:17:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 06:17:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) inotify_init1(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) 06:17:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50350}]}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 06:17:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}], 0x1c) 06:17:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) msgctl$IPC_RMID(0x0, 0x0) 06:17:53 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:17:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) mkdir(&(0x7f0000000200)='../file0\x00', 0x0) keyctl$setperm(0x5, 0x0, 0x0) 06:17:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) inotify_init1(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) 06:17:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 06:17:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x400000000c, 0x3ff, 0x10000000000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) 06:17:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 06:17:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000280), 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 06:17:53 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:17:53 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) socket$unix(0x1, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:17:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) msgctl$IPC_RMID(0x0, 0x0) 06:17:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) inotify_init1(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) 06:17:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 06:17:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x400000000c, 0x3ff, 0x10000000000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) 06:17:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 06:17:53 executing program 2: seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5009a}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 06:17:53 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe8, 0x160, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 06:17:53 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) socket$unix(0x1, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:17:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x20) 06:17:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x400000000c, 0x3ff, 0x10000000000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) 06:17:53 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 06:17:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 06:17:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000280)}) 06:17:54 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x400000000c, 0x3ff, 0x10000000000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x10) 06:17:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) pipe(&(0x7f0000000100)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) 06:17:54 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe8, 0x160, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 06:17:54 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) socket$unix(0x1, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:17:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x20) 06:17:54 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000006ec0)) accept$packet(0xffffffffffffffff, &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006f40)=0xe) 06:17:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0) 06:17:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/172, 0xac) 06:17:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000280)}) 06:17:54 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe8, 0x160, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 06:17:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) pipe(&(0x7f0000000100)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) 06:17:54 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) socket$unix(0x1, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:17:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x20) 06:17:54 executing program 1: set_mempolicy(0x0, &(0x7f0000000080), 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 06:17:54 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000006ec0)) accept$packet(0xffffffffffffffff, &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006f40)=0xe) 06:17:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000280)}) 06:17:54 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f0, [0x20000600], 0x0, &(0x7f0000000000), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'veth0\x00', 'syzkaller0\x00', 'syzkaller1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xe8, 0x160, [@statistic={'statistic\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "e1f2548789f29ee03347b92f8db727423472b5d532e0fcaac351b4589acc53febe35b5b930a78eedf45347975a8c0bc356ce513d34329c338cea6c32911b9b42"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x268) 06:17:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/172, 0xac) 06:17:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) pipe(&(0x7f0000000100)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) 06:17:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x20) 06:17:54 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50354}]}) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 161.826387] IPVS: ftp: loaded support on port[0] = 21 06:17:54 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000006ec0)) accept$packet(0xffffffffffffffff, &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006f40)=0xe) 06:17:54 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000280)}) 06:17:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/172, 0xac) 06:17:55 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdff}) 06:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x1fc, [], 0x10000288, &(0x7f0000000040), &(0x7f00000022c0)=""/4096}, &(0x7f0000000000)=0x108) 06:17:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) pipe(&(0x7f0000000100)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) 06:17:55 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x5023e}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000006d00), 0x0, 0x0, &(0x7f0000006ec0)) accept$packet(0xffffffffffffffff, &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000006f40)=0xe) 06:17:55 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) [ 162.183058] kernel msg: ebtables bug: please report to author: Wrong size 06:17:55 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/193) 06:17:55 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdff}) 06:17:55 executing program 1: set_mempolicy(0x0, &(0x7f0000000080), 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 06:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x1fc, [], 0x10000288, &(0x7f0000000040), &(0x7f00000022c0)=""/4096}, &(0x7f0000000000)=0x108) 06:17:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/172, 0xac) 06:17:55 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/238) 06:17:55 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 06:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) [ 162.492384] kernel msg: ebtables bug: please report to author: Wrong size 06:17:55 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdff}) 06:17:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x1fc, [], 0x10000288, &(0x7f0000000040), &(0x7f00000022c0)=""/4096}, &(0x7f0000000000)=0x108) [ 162.629781] IPVS: ftp: loaded support on port[0] = 21 06:17:55 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/193) 06:17:55 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 06:17:55 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/238) 06:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) [ 162.788535] kernel msg: ebtables bug: please report to author: Wrong size 06:17:55 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 06:17:55 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803ffdff}) 06:17:55 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 06:17:56 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/193) 06:17:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 06:17:56 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/193) 06:17:56 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8000502a0}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 06:17:56 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/238) 06:17:56 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 06:17:56 executing program 1: set_mempolicy(0x0, &(0x7f0000000080), 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 06:17:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x1fc, [], 0x10000288, &(0x7f0000000040), &(0x7f00000022c0)=""/4096}, &(0x7f0000000000)=0x108) 06:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) [ 163.373154] kernel msg: ebtables bug: please report to author: Wrong size [ 163.445262] IPVS: ftp: loaded support on port[0] = 21 06:17:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 06:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f00000008c0)=@bridge_getlink={0x28, 0x12, 0x23, 0x0, 0x0, {0x7}, [@IFLA_EXT_MASK={0x8, 0x1d}]}, 0x28}, 0x1}, 0x0) 06:17:56 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000080)={{0x26}}, 0x20) 06:17:56 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/238) 06:17:56 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:56 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50356}]}) openat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) 06:17:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 06:17:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 06:17:56 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:17:56 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50230}]}) getpgrp(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001c40)={'raw\x00'}, &(0x7f0000001cc0)=0x54) 06:17:56 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x5, [@remote={0xac, 0x14, 0x14, 0xbb}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}}}}, &(0x7f0000000100)) 06:17:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 06:17:56 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:57 executing program 1: set_mempolicy(0x0, &(0x7f0000000080), 0x0) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) 06:17:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50005}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:17:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 06:17:57 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x5, [@remote={0xac, 0x14, 0x14, 0xbb}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}}}}, &(0x7f0000000100)) 06:17:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50230}]}) getpgrp(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001c40)={'raw\x00'}, &(0x7f0000001cc0)=0x54) 06:17:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:17:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup2(r0, r1) 06:17:57 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:57 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x5, [@remote={0xac, 0x14, 0x14, 0xbb}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}}}}, &(0x7f0000000100)) 06:17:57 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50230}]}) getpgrp(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001c40)={'raw\x00'}, &(0x7f0000001cc0)=0x54) 06:17:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) [ 164.439853] IPVS: ftp: loaded support on port[0] = 21 06:17:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:17:57 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) 06:17:57 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 06:17:57 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x500ea}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) 06:17:57 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@rr={0x7, 0x7, 0x5, [@remote={0xac, 0x14, 0x14, 0xbb}]}]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff}}}}}}, &(0x7f0000000100)) 06:17:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) 06:17:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:17:58 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50230}]}) getpgrp(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001c40)={'raw\x00'}, &(0x7f0000001cc0)=0x54) 06:17:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) 06:17:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50017}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:17:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 06:17:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 06:17:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000003c0)) 06:17:58 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000180)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:17:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:17:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="12cdb209284fcccb2a1334c2b0cc109249130f192d13066ddeff989796c1bcc6e884e2818480e3f0a4c8b953515b3a323b6aa65ebf32da519bd6e69cd3c33755a42a507be26624e4f2c24a3812f32a9f4c8bfacbfdd67c62fefe40d6e2a32eec0ad64ad519d48a253668d47031936cb8041d30a812ab2e03f2fa1a2b36d3d31d8771cc7048f89bd299cc3e2f54e11fac8057bcadd6329e0dd856caa45234177fdff26a9145e9ede72bbfa170d97ba3e71386213ec61bdd06d9a0f7dd4d724153bd24accb76607697db03a1fb131fe2c70bc3357c84a05561795417ca8916b06d56b9c369f8225ca492421ded8b49ad78b2d52ca0e979fd4f31afa6c0e0e1ef9f") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) 06:17:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 06:17:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) 06:17:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000003c0)) 06:17:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) [ 165.395135] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:17:58 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) 06:17:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:17:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) 06:17:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 06:17:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 06:17:58 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000180)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:17:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000003c0)) 06:17:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) [ 165.856261] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:17:58 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0, &(0x7f0000004400)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 06:17:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500eb}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x1c9c380}) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:17:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x501ff}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) 06:17:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000003c0)) 06:17:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 06:17:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000180)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:17:59 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="12cdb209284fcccb2a1334c2b0cc109249130f192d13066ddeff989796c1bcc6e884e2818480e3f0a4c8b953515b3a323b6aa65ebf32da519bd6e69cd3c33755a42a507be26624e4f2c24a3812f32a9f4c8bfacbfdd67c62fefe40d6e2a32eec0ad64ad519d48a253668d47031936cb8041d30a812ab2e03f2fa1a2b36d3d31d8771cc7048f89bd299cc3e2f54e11fac8057bcadd6329e0dd856caa45234177fdff26a9145e9ede72bbfa170d97ba3e71386213ec61bdd06d9a0f7dd4d724153bd24accb76607697db03a1fb131fe2c70bc3357c84a05561795417ca8916b06d56b9c369f8225ca492421ded8b49ad78b2d52ca0e979fd4f31afa6c0e0e1ef9f") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8c42, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 06:17:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) [ 166.271709] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:17:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)={0x0, &(0x7f00000006c0)}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)) 06:17:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:17:59 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000180)=0x7fff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:17:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8c42, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 06:17:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:17:59 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)={0x0, &(0x7f00000006c0)}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)) 06:17:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) [ 166.725591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:17:59 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:17:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8c42, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 06:17:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f00000000c0)=""/13, 0xd}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000005c0)="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") socket$inet6(0xa, 0x6, 0xfffffffffffffffb) recvfrom$inet(r1, &(0x7f0000000000)=""/18, 0x12, 0x121, &(0x7f0000000080)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) sendfile(r0, r0, 0x0, 0x20) 06:17:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:17:59 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)={0x0, &(0x7f00000006c0)}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)) 06:18:00 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) 06:18:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000200)=@known='security.capability\x00') 06:18:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8c42, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) 06:18:00 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:00 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) seccomp(0x0, 0x0, &(0x7f0000006ac0)={0x0, &(0x7f00000006c0)}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)) 06:18:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0'}, 0x4) 06:18:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000200)=@known='security.capability\x00') 06:18:00 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 06:18:00 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002180)=""/138, 0x8a}}], 0x1, 0x0, &(0x7f0000005f40)) 06:18:00 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:00 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 06:18:00 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:00 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:00 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 06:18:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000200)=@known='security.capability\x00') 06:18:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, {0xa}}, 0x5c) 06:18:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:00 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:01 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 06:18:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 06:18:01 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000200)=@known='security.capability\x00') 06:18:01 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:01 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 06:18:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, {0xa}}, 0x5c) 06:18:01 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:01 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:01 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 06:18:01 executing program 5: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:01 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000100)) 06:18:01 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'bond0\x00', 0x81}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1000}) 06:18:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, {0xa}}, 0x5c) 06:18:01 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:01 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:01 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x501f9}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 06:18:01 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:01 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000100)) 06:18:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) creat(&(0x7f0000003580)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 06:18:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5025c}]}) getpid() setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, {0xa}}, 0x5c) 06:18:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, 0x10) 06:18:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0), 0x1) 06:18:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) 06:18:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500ef}]}) gettid() getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:02 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101001, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 06:18:02 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000100)) 06:18:02 executing program 1: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:18:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) creat(&(0x7f0000003580)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 06:18:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) 06:18:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, 0x10) 06:18:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0), 0x1) 06:18:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:18:02 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a4}]}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000100)) 06:18:02 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/55, 0x37, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:18:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) creat(&(0x7f0000003580)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 06:18:02 executing program 1: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:18:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) 06:18:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, 0x10) 06:18:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0), 0x1) 06:18:02 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:18:02 executing program 1: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:18:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 06:18:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) creat(&(0x7f0000003580)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 06:18:02 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x50232}]}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) 06:18:02 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/55, 0x37, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:18:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, 0x10) 06:18:03 executing program 1: r0 = socket$inet6(0xa, 0x80000000005, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:18:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0), 0x1) 06:18:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:18:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000340)) 06:18:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/55, 0x37, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:18:03 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet6(0xa, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:18:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f000076a000/0x10000)=nil, 0x10000, 0x1000003, 0x2031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:18:03 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(eth1security*-$ppp0.self\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180), 0x0, 0x0) 06:18:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50342}]}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) 06:18:03 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 06:18:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50207}]}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/55, 0x37, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 06:18:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 06:18:03 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000340)) 06:18:03 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet6(0xa, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:18:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f000076a000/0x10000)=nil, 0x10000, 0x1000003, 0x2031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:18:03 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f0000000040)) 06:18:03 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(eth1security*-$ppp0.self\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180), 0x0, 0x0) 06:18:03 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:18:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50342}]}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) 06:18:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f000076a000/0x10000)=nil, 0x10000, 0x1000003, 0x2031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:18:03 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet6(0xa, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:18:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000340)) 06:18:04 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f0000000040)) 06:18:04 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(eth1security*-$ppp0.self\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180), 0x0, 0x0) 06:18:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 06:18:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f000076a000/0x10000)=nil, 0x10000, 0x1000003, 0x2031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:18:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50342}]}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) 06:18:04 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:18:04 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f0000000040)) 06:18:04 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) socket$inet6(0xa, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 06:18:04 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8000502a9}]}) pipe2(&(0x7f0000000040), 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000340)) 06:18:04 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='(eth1security*-$ppp0.self\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000180), 0x0, 0x0) 06:18:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x40000000000015f, 0x0, 0x0) 06:18:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50342}]}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) 06:18:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val, @llc={@snap={0x0, 0x0, "1f", "33cf15"}}}, 0x16) 06:18:04 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}, &(0x7f0000000040)) 06:18:04 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:18:04 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x5000008912, &(0x7f0000000080)="295ee1311f16f477671070") dup2(r0, r1) 06:18:04 executing program 6: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x404400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x501800) 06:18:04 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:18:04 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) fchown(0xffffffffffffffff, 0x0, 0x0) 06:18:04 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0, &(0x7f00000021c0)={0x0, 0x1c9c380}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002240)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000002200), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], [], 'nr0\x00', 'veth1\x00'}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14}, 'vcan0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip6tnl0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local={0xfe, 0x80, [], 0xaa}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 06:18:04 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50280}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000002940)) kexec_load(0x0, 0x0, &(0x7f00000027c0), 0x0) 06:18:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val, @llc={@snap={0x0, 0x0, "1f", "33cf15"}}}, 0x16) 06:18:05 executing program 6: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x404400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x501800) 06:18:05 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:18:05 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x5000008912, &(0x7f0000000080)="295ee1311f16f477671070") dup2(r0, r1) 06:18:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:18:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:05 executing program 6: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x404400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x501800) 06:18:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) fchown(0xffffffffffffffff, 0x0, 0x0) 06:18:05 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0, &(0x7f00000021c0)={0x0, 0x1c9c380}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002240)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000002200), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], [], 'nr0\x00', 'veth1\x00'}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14}, 'vcan0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip6tnl0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local={0xfe, 0x80, [], 0xaa}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 06:18:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val, @llc={@snap={0x0, 0x0, "1f", "33cf15"}}}, 0x16) 06:18:05 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x5000008912, &(0x7f0000000080)="295ee1311f16f477671070") dup2(r0, r1) 06:18:05 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:18:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:18:05 executing program 6: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x404400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x501800) 06:18:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) fchown(0xffffffffffffffff, 0x0, 0x0) 06:18:05 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0, &(0x7f00000021c0)={0x0, 0x1c9c380}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002240)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000002200), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], [], 'nr0\x00', 'veth1\x00'}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14}, 'vcan0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip6tnl0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local={0xfe, 0x80, [], 0xaa}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 06:18:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:05 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val, @llc={@snap={0x0, 0x0, "1f", "33cf15"}}}, 0x16) 06:18:05 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:18:05 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$TCSETAF(0xffffffffffffffff, 0x5404, &(0x7f00009d4000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 06:18:05 executing program 5: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x5000008912, &(0x7f0000000080)="295ee1311f16f477671070") dup2(r0, r1) 06:18:05 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 06:18:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) fchown(0xffffffffffffffff, 0x0, 0x0) 06:18:06 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0, &(0x7f00000021c0)={0x0, 0x1c9c380}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002240)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000002200), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, [], [], 'nr0\x00', 'veth1\x00'}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14}, 'vcan0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80}, @remote={0xfe, 0x80, [], 0xbb}, [], [], 'ip6tnl0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local={0xfe, 0x80, [], 0xaa}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 06:18:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde, 0x0) 06:18:06 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@void, @val={0x3}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x100d5) 06:18:06 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:18:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) 06:18:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) 06:18:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x4000000005024e}]}) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) readv(r1, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 06:18:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde, 0x0) 06:18:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) 06:18:06 executing program 4: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 06:18:06 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000003f40)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000003f80)=0x10) 06:18:06 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$TCSETAF(0xffffffffffffffff, 0x5404, &(0x7f00009d4000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 06:18:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) 06:18:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde, 0x0) 06:18:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) readv(r1, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 06:18:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)) 06:18:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) 06:18:06 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@void, @val={0x3}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x100d5) 06:18:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) 06:18:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) readv(r1, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 06:18:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)) 06:18:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) 06:18:07 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@void, @val={0x3}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x100d5) 06:18:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f2}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000440)) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde, 0x0) 06:18:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000003f40)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000003f80)=0x10) 06:18:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)) 06:18:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) readv(r1, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) 06:18:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050098}]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) 06:18:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)) 06:18:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$TCSETAF(0xffffffffffffffff, 0x5404, &(0x7f00009d4000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 06:18:07 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000003f40)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000003f80)=0x10) 06:18:07 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 06:18:07 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)={@void, @val={0x3}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x100d5) 06:18:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)) 06:18:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) setns(0xffffffffffffffff, 0x0) 06:18:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000003f40)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000003f80)=0x10) 06:18:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)) 06:18:08 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)) 06:18:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000500)=""/247) 06:18:08 executing program 1: syslog(0x3, &(0x7f0000000080)=""/47, 0x2f) 06:18:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 06:18:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) setns(0xffffffffffffffff, 0x0) 06:18:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50220}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) truncate(&(0x7f0000001340)='./file0\x00', 0x0) 06:18:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)) 06:18:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000b56ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0xffffffffffffffff) r1 = accept(r0, 0x0, &(0x7f000069f000)) listen(r1, 0x0) 06:18:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 06:18:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$TCSETAF(0xffffffffffffffff, 0x5404, &(0x7f00009d4000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") poll(&(0x7f0000000500)=[{r1}], 0x1, 0x7fffffff) sendfile(r1, r2, &(0x7f0000000140), 0x8402) 06:18:08 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000500)=""/247) 06:18:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 06:18:08 executing program 1: syslog(0x3, &(0x7f0000000080)=""/47, 0x2f) 06:18:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) setns(0xffffffffffffffff, 0x0) 06:18:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50220}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) truncate(&(0x7f0000001340)='./file0\x00', 0x0) 06:18:09 executing program 1: syslog(0x3, &(0x7f0000000080)=""/47, 0x2f) 06:18:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 06:18:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50220}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) truncate(&(0x7f0000001340)='./file0\x00', 0x0) 06:18:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) setns(0xffffffffffffffff, 0x0) 06:18:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000500)=""/247) 06:18:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 06:18:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) 06:18:09 executing program 1: syslog(0x3, &(0x7f0000000080)=""/47, 0x2f) 06:18:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000b56ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0xffffffffffffffff) r1 = accept(r0, 0x0, &(0x7f000069f000)) listen(r1, 0x0) 06:18:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50220}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) truncate(&(0x7f0000001340)='./file0\x00', 0x0) 06:18:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:18:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 06:18:09 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 06:18:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000500)=""/247) 06:18:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) 06:18:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 06:18:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) 06:18:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 06:18:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:18:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) 06:18:10 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 06:18:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:18:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 06:18:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) 06:18:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f6}]}) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=""/98, 0x62) 06:18:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) 06:18:10 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 06:18:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:18:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 06:18:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000b56ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0xffffffffffffffff) r1 = accept(r0, 0x0, &(0x7f000069f000)) listen(r1, 0x0) 06:18:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:18:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 06:18:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:18:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) 06:18:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 06:18:10 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:18:10 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 06:18:10 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500f5}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) 06:18:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008b}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 06:18:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) geteuid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0), 0x4) 06:18:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) 06:18:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000b56ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0xffffffffffffffff) r1 = accept(r0, 0x0, &(0x7f000069f000)) listen(r1, 0x0) 06:18:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sched_getparam(0x0, &(0x7f00000000c0)) 06:18:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:18:11 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 06:18:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000074c0), 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000a300)={&(0x7f0000007600)={0x10}, 0xc, &(0x7f000000a2c0)={&(0x7f000000a100)={0x14}, 0x14}, 0x1}, 0x0) 06:18:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:18:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) 06:18:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) geteuid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0), 0x4) 06:18:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) 06:18:11 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) geteuid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0), 0x4) 06:18:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:18:11 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 06:18:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:18:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sched_getparam(0x0, &(0x7f00000000c0)) 06:18:11 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000074c0), 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000a300)={&(0x7f0000007600)={0x10}, 0xc, &(0x7f000000a2c0)={&(0x7f000000a100)={0x14}, 0x14}, 0x1}, 0x0) 06:18:11 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14) 06:18:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) geteuid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0), 0x4) 06:18:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:18:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000074c0), 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000a300)={&(0x7f0000007600)={0x10}, 0xc, &(0x7f000000a2c0)={&(0x7f000000a100)={0x14}, 0x14}, 0x1}, 0x0) 06:18:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 06:18:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sched_getparam(0x0, &(0x7f00000000c0)) 06:18:12 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in6=@local}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/24, &(0x7f0000000200)=0x18) 06:18:12 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50208}]}) recvmmsg(0xffffffffffffff9c, &(0x7f00000074c0), 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000a300)={&(0x7f0000007600)={0x10}, 0xc, &(0x7f000000a2c0)={&(0x7f000000a100)={0x14}, 0x14}, 0x1}, 0x0) 06:18:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501ee}]}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) sched_getparam(0x0, &(0x7f00000000c0)) 06:18:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 06:18:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 06:18:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14) 06:18:12 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in6=@local}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/24, &(0x7f0000000200)=0x18) 06:18:12 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 06:18:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 06:18:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 06:18:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 06:18:12 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 06:18:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14) 06:18:13 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in6=@local}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/24, &(0x7f0000000200)=0x18) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 06:18:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:18:13 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000500)=""/89, 0x59}], 0x5) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 06:18:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:13 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in6=@local}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/24, &(0x7f0000000200)=0x18) 06:18:13 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 06:18:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14) 06:18:13 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 06:18:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:18:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 06:18:13 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 06:18:13 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:18:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 06:18:13 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 06:18:13 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:18:13 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f1}]}) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 06:18:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 06:18:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 06:18:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:14 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0xab01, 0xffffffc0}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:18:14 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) clone(0x0, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 06:18:14 executing program 3: setpriority(0x2, 0x0, 0xfffffffffffffff8) 06:18:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 06:18:14 executing program 3: setpriority(0x2, 0x0, 0xfffffffffffffff8) 06:18:14 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:18:14 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000249000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x50}, 0x1}, 0x0) 06:18:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001e}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sync_file_range(r1, 0x0, 0x0, 0x7) 06:18:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 06:18:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 06:18:14 executing program 3: setpriority(0x2, 0x0, 0xfffffffffffffff8) 06:18:14 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sync_file_range(r1, 0x0, 0x0, 0x7) 06:18:14 executing program 3: setpriority(0x2, 0x0, 0xfffffffffffffff8) 06:18:14 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000249000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x50}, 0x1}, 0x0) 06:18:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/29, 0x1d, 0x0) 06:18:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 06:18:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open$dir(&(0x7f0000000200)='./file0\x00', 0x185842, 0x0) 06:18:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sync_file_range(r1, 0x0, 0x0, 0x7) 06:18:15 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:18:15 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000249000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x50}, 0x1}, 0x0) 06:18:15 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/29, 0x1d, 0x0) 06:18:15 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sync_file_range(r1, 0x0, 0x0, 0x7) 06:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open$dir(&(0x7f0000000200)='./file0\x00', 0x185842, 0x0) 06:18:15 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open$dir(&(0x7f0000000200)='./file0\x00', 0x185842, 0x0) 06:18:15 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000249000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}]}, 0x50}, 0x1}, 0x0) 06:18:15 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/29, 0x1d, 0x0) 06:18:15 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:15 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:15 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open$dir(&(0x7f0000000200)='./file0\x00', 0x185842, 0x0) 06:18:16 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 06:18:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f4}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/29, 0x1d, 0x0) 06:18:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:16 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:16 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$urandom(&(0x7f0000003b40)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000003b80)='/dev/urandom\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005240)='/dev/sequencer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005280)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000052c0)='/dev/amidi#\x00', 0x0, 0x0) inotify_init() openat$ppp(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$random(&(0x7f0000005f00)='/dev/random\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_fuse_mount(&(0x7f0000005f80)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f00000061c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_create(0x8001) socket$pptp(0x18, 0x1, 0x2) socket$pppoe(0x18, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_mount(&(0x7f0000006200)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006240)='/dev/cuse\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000006440)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000006540)='/dev/usbmon#\x00', 0x0, 0x0) eventfd(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000006f00)='/dev/rtc0\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000006f80)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000007000)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000007040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000007080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000070c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007200)='ns/pid_for_children\x00') socket$inet6_udplite(0xa, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007280)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000008740)='/dev/rfkill\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008880)='/dev/ppp\x00', 0x0, 0x0) userfaultfd(0x0) syz_open_dev$urandom(&(0x7f0000008940)='/dev/urandom\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008980)='/dev/ppp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vsock\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) dup2(r0, r1) 06:18:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=""/205, 0xcd) signalfd4(0xffffffffffffff9c, &(0x7f0000001380), 0x8, 0x0) 06:18:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) 06:18:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 06:18:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:18:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) 06:18:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 06:18:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:18:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=""/205, 0xcd) signalfd4(0xffffffffffffff9c, &(0x7f0000001380), 0x8, 0x0) 06:18:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) 06:18:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 06:18:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) 06:18:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=""/205, 0xcd) signalfd4(0xffffffffffffff9c, &(0x7f0000001380), 0x8, 0x0) 06:18:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) 06:18:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:18:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)=""/205, 0xcd) signalfd4(0xffffffffffffff9c, &(0x7f0000001380), 0x8, 0x0) 06:18:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) getpgrp(0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 06:18:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)) 06:18:18 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 06:18:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) getpgrp(0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 06:18:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)) 06:18:18 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 06:18:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:18:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e2}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x88) 06:18:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)) 06:18:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:18 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)) 06:18:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) getpgrp(0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 06:18:18 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 06:18:18 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e2}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x88) 06:18:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x5034d}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)) 06:18:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) inotify_init1(0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x6e) 06:18:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create(0x0) 06:18:19 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e2}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:19 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 06:18:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg$alg(r2, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002500)}], 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ffb13b21437fd5b894685b6ddf804051b6", 0x11}, {&(0x7f00000002c0)="13d314c714b7ebe77528782f4987d913e718129a64f7d285ca4f0959e96b4924", 0x20}], 0x2}, 0x8001) 06:18:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000382}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001a80), 0x0, 0x0) 06:18:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x88) 06:18:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) getpgrp(0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 06:18:19 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)) 06:18:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create(0x0) 06:18:19 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e2}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:19 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000240)=""/174) 06:18:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x88) 06:18:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setuid(0x0) 06:18:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create(0x0) 06:18:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000382}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001a80), 0x0, 0x0) 06:18:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg$alg(r2, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002500)}], 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ffb13b21437fd5b894685b6ddf804051b6", 0x11}, {&(0x7f00000002c0)="13d314c714b7ebe77528782f4987d913e718129a64f7d285ca4f0959e96b4924", 0x20}], 0x2}, 0x8001) 06:18:19 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)) 06:18:19 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x800000000002714, &(0x7f0000000000), &(0x7f0000000180)) 06:18:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket(0x40000000015, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 06:18:19 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg$alg(r2, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002500)}], 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ffb13b21437fd5b894685b6ddf804051b6", 0x11}, {&(0x7f00000002c0)="13d314c714b7ebe77528782f4987d913e718129a64f7d285ca4f0959e96b4924", 0x20}], 0x2}, 0x8001) 06:18:19 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create(0x0) 06:18:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000382}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001a80), 0x0, 0x0) 06:18:19 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50259}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)) 06:18:19 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setuid(0x0) 06:18:19 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x800000000002714, &(0x7f0000000000), &(0x7f0000000180)) 06:18:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendmmsg$alg(r2, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002500)}], 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ffb13b21437fd5b894685b6ddf804051b6", 0x11}, {&(0x7f00000002c0)="13d314c714b7ebe77528782f4987d913e718129a64f7d285ca4f0959e96b4924", 0x20}], 0x2}, 0x8001) 06:18:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket(0x40000000015, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 06:18:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x0) 06:18:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50249}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000382}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001a80), 0x0, 0x0) 06:18:20 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x800000000002714, &(0x7f0000000000), &(0x7f0000000180)) 06:18:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setuid(0x0) 06:18:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:18:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 06:18:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x0) 06:18:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket(0x40000000015, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 06:18:20 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x800000000002714, &(0x7f0000000000), &(0x7f0000000180)) 06:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 06:18:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) setuid(0x0) 06:18:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:18:20 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) 06:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 06:18:20 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 06:18:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x0) 06:18:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket(0x40000000015, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2000400) pselect6(0x40, &(0x7f0000f33fc0)={0xbffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 06:18:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=@known='security.ima\x00') 06:18:20 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 06:18:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 06:18:21 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) 06:18:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 06:18:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x0) 06:18:21 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 06:18:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 06:18:21 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 06:18:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=@known='security.ima\x00') 06:18:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e9}]}) accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 06:18:21 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) 06:18:21 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) semget(0xffffffffffffffff, 0x0, 0x0) getgid() 06:18:21 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 06:18:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) 06:18:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 06:18:21 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 06:18:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/124, 0x7c) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 06:18:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=@known='security.ima\x00') 06:18:21 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 06:18:21 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) semget(0xffffffffffffffff, 0x0, 0x0) getgid() 06:18:21 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) 06:18:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 06:18:21 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 06:18:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) 06:18:21 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) inotify_init1(0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=@known='security.ima\x00') 06:18:21 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/124, 0x7c) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 06:18:21 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) semget(0xffffffffffffffff, 0x0, 0x0) getgid() 06:18:21 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 06:18:21 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f0000000140)) 06:18:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 06:18:22 executing program 6: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) 06:18:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/124, 0x7c) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 06:18:22 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 06:18:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)) 06:18:22 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) semget(0xffffffffffffffff, 0x0, 0x0) getgid() 06:18:22 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000002640)=0xe8) 06:18:22 executing program 6: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4080000000000006, 0x0, 0x0, 0x800050209}]}) pipe(&(0x7f0000000340)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) 06:18:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:22 executing program 7: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50203}]}) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/124, 0x7c) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 06:18:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000080)='%em1\x00') 06:18:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)) 06:18:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:22 executing program 6: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 7: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:22 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000002640)=0xe8) 06:18:22 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0xffffffffffffff01, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000000)) 06:18:22 executing program 6: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)) 06:18:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000080)='%em1\x00') 06:18:23 executing program 7: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 06:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:23 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000002640)=0xe8) 06:18:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'vcan0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18, {{0xd3b4172c16185708}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "756a2e858e29155c1ccba70383cc498c3703a3248ad53c6102a999a10ffd69d74d40248e1075e5cffa50e5cbd512ded31e493126a6a5330380b79de22dab563a"}}}}]}]}, 0x230) 06:18:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50207}]}) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000200)) 06:18:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x200005009d}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) 06:18:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0xffffffffffffff01, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000000)) 06:18:23 executing program 5: perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000080)='%em1\x00') 06:18:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 06:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'vcan0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18, {{0xd3b4172c16185708}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "756a2e858e29155c1ccba70383cc498c3703a3248ad53c6102a999a10ffd69d74d40248e1075e5cffa50e5cbd512ded31e493126a6a5330380b79de22dab563a"}}}}]}]}, 0x230) 06:18:23 executing program 5: perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000000080)='%em1\x00') 06:18:23 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f0000002640)=0xe8) 06:18:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 06:18:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 06:18:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0xffffffffffffff01, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000000)) 06:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x200005009d}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) 06:18:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000100)) 06:18:23 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'vcan0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18, {{0xd3b4172c16185708}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "756a2e858e29155c1ccba70383cc498c3703a3248ad53c6102a999a10ffd69d74d40248e1075e5cffa50e5cbd512ded31e493126a6a5330380b79de22dab563a"}}}}]}]}, 0x230) 06:18:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 06:18:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 06:18:23 executing program 3: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)='\x00') r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 06:18:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) prctl$setname(0xf, &(0x7f0000000180)='\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 06:18:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0xffffffffffffff01, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000000)) 06:18:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x200005009d}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) 06:18:24 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'gretap0\x00', 'nr0\x00', 'vcan0\x00', 'bpq0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18, {{0xd3b4172c16185708}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "756a2e858e29155c1ccba70383cc498c3703a3248ad53c6102a999a10ffd69d74d40248e1075e5cffa50e5cbd512ded31e493126a6a5330380b79de22dab563a"}}}}]}]}, 0x230) 06:18:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:18:24 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 06:18:24 executing program 3: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)='\x00') r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 06:18:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 06:18:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) pipe2(&(0x7f0000000000), 0x0) getcwd(&(0x7f0000000140)=""/240, 0xf0) 06:18:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000a00)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x200005009d}]}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) 06:18:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000016c0)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) 06:18:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) prctl$setname(0xf, &(0x7f0000000180)='\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 06:18:24 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000501a5}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) 06:18:24 executing program 3: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)='\x00') r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 06:18:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 06:18:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:18:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) pipe2(&(0x7f0000000000), 0x0) getcwd(&(0x7f0000000140)=""/240, 0xf0) 06:18:24 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000501a5}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) 06:18:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) prctl$setname(0xf, &(0x7f0000000180)='\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 06:18:24 executing program 3: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)='\x00') r1 = syz_open_procfs(r0, &(0x7f0000000000)='status\x00') sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) 06:18:24 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000016c0)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) 06:18:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x10000020000501a8}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 06:18:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:18:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) pipe2(&(0x7f0000000000), 0x0) getcwd(&(0x7f0000000140)=""/240, 0xf0) 06:18:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) memfd_create(&(0x7f0000003bc0)='!vboxnet0selinux.-\x00', 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) 06:18:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5008f}]}) prctl$setname(0xf, &(0x7f0000000180)='\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 06:18:24 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000501a5}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) 06:18:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000016c0)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) 06:18:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:25 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50344}]}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:18:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) pipe2(&(0x7f0000000000), 0x0) getcwd(&(0x7f0000000140)=""/240, 0xf0) 06:18:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) memfd_create(&(0x7f0000003bc0)='!vboxnet0selinux.-\x00', 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) 06:18:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x24247f, 0x0) shutdown(r0, 0x0) 06:18:25 executing program 7: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x20000501a5}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) 06:18:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50239}]}) creat(&(0x7f00000016c0)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000100)) 06:18:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501cb}]}) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:18:25 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x6a}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 06:18:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x24247f, 0x0) shutdown(r0, 0x0) 06:18:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'team0\x00'}) 06:18:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) memfd_create(&(0x7f0000003bc0)='!vboxnet0selinux.-\x00', 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) 06:18:25 executing program 7: r0 = socket$inet6(0xa, 0x2000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "4d06"}], 0x18}}], 0x1, 0x0) 06:18:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000240)}) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/146) 06:18:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x24247f, 0x0) shutdown(r0, 0x0) 06:18:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) pipe(&(0x7f00000000c0)) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) dup3(r0, r1, 0x0) 06:18:25 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50201}]}) memfd_create(&(0x7f0000003bc0)='!vboxnet0selinux.-\x00', 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) 06:18:25 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x6a}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 06:18:25 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'team0\x00'}) 06:18:25 executing program 7: r0 = socket$inet6(0xa, 0x2000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "4d06"}], 0x18}}], 0x1, 0x0) 06:18:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x24247f, 0x0) shutdown(r0, 0x0) 06:18:25 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000240)}) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/146) 06:18:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:26 executing program 7: r0 = socket$inet6(0xa, 0x2000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "4d06"}], 0x18}}], 0x1, 0x0) 06:18:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'team0\x00'}) 06:18:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0xfd9cfa9dcd4c4335) 06:18:26 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x6a}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 06:18:26 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000240)}) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/146) 06:18:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:18:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'team0\x00'}) 06:18:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:26 executing program 7: r0 = socket$inet6(0xa, 0x2000000803, 0x7) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "4d06"}], 0x18}}], 0x1, 0x0) 06:18:26 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0xfd9cfa9dcd4c4335) 06:18:26 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x50355}]}) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000240)}) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/146) 06:18:26 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x6a}, @ipv6={0x0, 0x6, "af04ca", 0x44, 0x11, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0x76) 06:18:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:18:26 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x50197}]}) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/207) 06:18:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'sit0\x00'}, 0x18) 06:18:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0xfd9cfa9dcd4c4335) 06:18:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) sched_getscheduler(0x0) 06:18:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:18:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x50197}]}) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/207) 06:18:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:18:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0xfd9cfa9dcd4c4335) 06:18:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x50197}]}) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/207) 06:18:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) sched_getscheduler(0x0) 06:18:27 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'sit0\x00'}, 0x18) 06:18:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) sched_getscheduler(0x0) 06:18:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x8000000000000007, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x8000000000000001}) dup3(r0, r1, 0x0) 06:18:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 06:18:27 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000006, 0x0, 0x0, 0x50197}]}) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/207) 06:18:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="f950c1", &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:18:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=""/240}, 0x18) 06:18:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'sit0\x00'}, 0x18) 06:18:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) sched_getscheduler(0x0) 06:18:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x708000}}) 06:18:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 06:18:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="f950c1", &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:18:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'sit0\x00'}, 0x18) 06:18:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000002c0)={0x6}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)) 06:18:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=""/240}, 0x18) 06:18:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x708000}}) 06:18:28 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501ce}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000000)) 06:18:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="f950c1", &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:18:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 06:18:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x708000}}) 06:18:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000002c0)={0x6}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)) 06:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000340)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000ac0)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:18:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=""/240}, 0x18) 06:18:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f0000000100)=0x80) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)) 06:18:28 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab856e52adfe344022e1ede4bc4263561792b2f00000000000000fd89"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 06:18:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="f950c1", &(0x7f0000000140)}, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 06:18:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_map={0x708000}}) 06:18:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000002c0)={0x6}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)) 06:18:29 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab856e52adfe344022e1ede4bc4263561792b2f00000000000000fd89"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 06:18:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50091}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=""/240}, 0x18) 06:18:29 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="006400ecff0345") getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:18:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e6}]}) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 06:18:29 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c7}]}) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) semop(0x0, &(0x7f0000000300), 0x0) 06:18:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000002c0)={0x6}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)) 06:18:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x2, 0x3c0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00', 'erspan0\x00', 'bond0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x218, 0x260, [@limit={'limit\x00', 0x20, {{0x0, 0x401}}}, @comment={'comment\x00', 0x100}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x438) 06:18:29 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab856e52adfe344022e1ede4bc4263561792b2f00000000000000fd89"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 06:18:29 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="006400ecff0345") getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:18:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000300)={'erspan0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 06:18:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, 0x0) 06:18:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0xfff4) 06:18:29 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c7}]}) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) semop(0x0, &(0x7f0000000300), 0x0) 06:18:29 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000001edaaea25b8ab856e52adfe344022e1ede4bc4263561792b2f00000000000000fd89"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={"736974300000000000000200", @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 06:18:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001080)) 06:18:29 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="006400ecff0345") getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:18:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x2, 0x3c0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00', 'erspan0\x00', 'bond0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x218, 0x260, [@limit={'limit\x00', 0x20, {{0x0, 0x401}}}, @comment={'comment\x00', 0x100}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x438) 06:18:30 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="006400ecff0345") getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:18:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) 06:18:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x2, 0x3c0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00', 'erspan0\x00', 'bond0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x218, 0x260, [@limit={'limit\x00', 0x20, {{0x0, 0x401}}}, @comment={'comment\x00', 0x100}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x438) 06:18:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c7}]}) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) semop(0x0, &(0x7f0000000300), 0x0) 06:18:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, 0x0) 06:18:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001080)) 06:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:18:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0xfff4) 06:18:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000300)={'erspan0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 06:18:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x2, 0x3c0, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00', 'erspan0\x00', 'bond0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x1e0, 0x218, 0x260, [@limit={'limit\x00', 0x20, {{0x0, 0x401}}}, @comment={'comment\x00', 0x100}]}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x438) 06:18:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) 06:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:18:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, 0x0) 06:18:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001080)) 06:18:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0xfff4) 06:18:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000300)={'erspan0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 06:18:30 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5023f}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f0000000100)={&(0x7f00000000c0)}, &(0x7f0000000240)=0x18) 06:18:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c7}]}) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) semop(0x0, &(0x7f0000000300), 0x0) 06:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:18:30 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) 06:18:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, 0x0) 06:18:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001080)) 06:18:30 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000300)={'erspan0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 06:18:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50012}]}) pipe2(&(0x7f0000000000), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0xfff4) 06:18:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:18:31 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) 06:18:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5023f}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f0000000100)={&(0x7f00000000c0)}, &(0x7f0000000240)=0x18) 06:18:31 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 06:18:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008d}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) 06:18:31 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:31 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000009200)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) 06:18:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/74, 0x4a) 06:18:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5023f}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f0000000100)={&(0x7f00000000c0)}, &(0x7f0000000240)=0x18) 06:18:31 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) 06:18:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) sched_getscheduler(0x0) 06:18:31 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 06:18:31 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000009200)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) 06:18:31 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5023f}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000200)=&(0x7f0000000100)={&(0x7f00000000c0)}, &(0x7f0000000240)=0x18) 06:18:31 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:31 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) 06:18:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/74, 0x4a) 06:18:31 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 06:18:31 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000009200)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) 06:18:31 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) sched_getscheduler(0x0) 06:18:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000100)) 06:18:32 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5027f}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000009200)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) 06:18:32 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 06:18:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/74, 0x4a) 06:18:32 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) 06:18:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) sched_getscheduler(0x0) 06:18:32 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50008}]}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:18:32 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000100)) 06:18:32 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/74, 0x4a) 06:18:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000013c0)="97a55d5aaee5428efef390", 0xb}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 06:18:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) sched_getscheduler(0x0) 06:18:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000100)) 06:18:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:32 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000001540)=""/4096, 0x1000, 0x0, &(0x7f0000001400)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$packet(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 06:18:32 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001840)=ANY=[]}, 0x1}, 0x0) 06:18:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000013c0)="97a55d5aaee5428efef390", 0xb}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 06:18:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x501d1}]}) dup(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 06:18:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000100)) 06:18:32 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50353}]}) bind(0xffffffffffffffff, &(0x7f0000000240)=@ipx={0x4, 0x0, 0x0, "c4279cd7b537"}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 06:18:33 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000001540)=""/4096, 0x1000, 0x0, &(0x7f0000001400)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$packet(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 06:18:33 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000013c0)="97a55d5aaee5428efef390", 0xb}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 06:18:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001840)=ANY=[]}, 0x1}, 0x0) 06:18:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x501d1}]}) dup(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 06:18:33 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 06:18:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000001540)=""/4096, 0x1000, 0x0, &(0x7f0000001400)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$packet(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 06:18:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000013c0)="97a55d5aaee5428efef390", 0xb}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 06:18:33 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001840)=ANY=[]}, 0x1}, 0x0) 06:18:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x501d1}]}) dup(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 06:18:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$inet(r0, &(0x7f0000001540)=""/4096, 0x1000, 0x0, &(0x7f0000001400)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$packet(r0, &(0x7f00000002c0)=""/227, 0xe3, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 06:18:33 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 06:18:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500e9}]}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) 06:18:33 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f2}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001840)=ANY=[]}, 0x1}, 0x0) 06:18:33 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:33 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x501d1}]}) dup(0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 06:18:33 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuseblk_mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 06:18:33 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 06:18:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500e9}]}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) 06:18:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:34 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 06:18:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 06:18:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500e9}]}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) 06:18:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=""/156, 0x9c}) 06:18:34 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:34 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023b}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) eventfd(0x0) 06:18:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 06:18:34 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x500e9}]}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) 06:18:34 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=""/156, 0x9c}) 06:18:34 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304c87e527d1108000100020100000800028001000100", 0x24) 06:18:34 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) 06:18:34 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 06:18:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) 06:18:34 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000000000000000300000000000000000000000000000057000000000000000000000000e4a800"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:18:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x20000501a3}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)) 06:18:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=""/156, 0x9c}) 06:18:35 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50358}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 06:18:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bpq0\x00'}) 06:18:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) 06:18:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 06:18:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) 06:18:35 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000000000000000300000000000000000000000000000057000000000000000000000000e4a800"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:18:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:35 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) socket$inet6(0xa, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=""/156, 0x9c}) 06:18:35 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) memfd_create(&(0x7f0000000080)='\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bpq0\x00'}) 06:18:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) 06:18:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 06:18:35 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000000000000000300000000000000000000000000000057000000000000000000000000e4a800"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:18:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) 06:18:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:35 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) memfd_create(&(0x7f0000000080)='\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:35 executing program 6: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r0, 0x402, 0x1) 06:18:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bpq0\x00'}) 06:18:35 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f5}]}) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000040)}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) 06:18:35 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502a2}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 06:18:35 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000000000000000300000000000000000000000000000057000000000000000000000000e4a800"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:18:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5018e}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140), 0xc) 06:18:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bpq0\x00'}) 06:18:36 executing program 6: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r0, 0x402, 0x1) 06:18:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) 06:18:36 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) memfd_create(&(0x7f0000000080)='\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) semget(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000580), 0x0) 06:18:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000003f00)={&(0x7f0000003bc0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x501ff}]}) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 6: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r0, 0x402, 0x1) 06:18:36 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8000502aa}]}) memfd_create(&(0x7f0000000080)='\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:18:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) 06:18:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) semget(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000580), 0x0) 06:18:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000003f00)={&(0x7f0000003bc0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, @multicast2=0xe0000002}, 0xc) 06:18:36 executing program 6: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) fcntl$notify(r0, 0x402, 0x1) 06:18:36 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:18:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) 06:18:36 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) semget(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000580), 0x0) 06:18:36 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000003f00)={&(0x7f0000003bc0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, @multicast2=0xe0000002}, 0xc) 06:18:36 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@dev, @multicast1}, &(0x7f0000000380)=0xc) 06:18:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:36 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fc}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)) 06:18:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) semget(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000580), 0x0) 06:18:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000003f00)={&(0x7f0000003bc0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:18:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, @multicast2=0xe0000002}, 0xc) 06:18:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x501d1}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@dev, @multicast1}, &(0x7f0000000380)=0xc) 06:18:37 executing program 2: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50238}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) 06:18:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:18:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x0) 06:18:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14}, @multicast2=0xe0000002}, 0xc) 06:18:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000e}]}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000080)) munlockall() 06:18:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@dev, @multicast1}, &(0x7f0000000380)=0xc) 06:18:37 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 06:18:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 06:18:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50219}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:18:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) 06:18:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x0) 06:18:37 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050199}]}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@dev, @multicast1}, &(0x7f0000000380)=0xc) 06:18:37 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 06:18:37 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 06:18:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000e}]}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000080)) munlockall() 06:18:37 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 06:18:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) 06:18:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x0) 06:18:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 06:18:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) 06:18:38 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 06:18:38 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 06:18:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000e}]}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000080)) munlockall() 06:18:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 06:18:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) 06:18:38 executing program 2: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 06:18:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 06:18:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), 0x0) 06:18:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50241}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) 06:18:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5000e}]}) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000080)) munlockall() 06:18:38 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "84"}, 0x59) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000000840)=[{&(0x7f0000000300)="84", 0x1}, {&(0x7f0000000800)="e8", 0x1}], 0x2) 06:18:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) 06:18:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) 06:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:18:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x81) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCXONC(r1, 0x540a, 0x0) 06:18:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000001380)=@generic, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/56, 0x38}, 0x0) 06:18:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101, 0x0) r1 = epoll_create(0xb81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0xc}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 06:18:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000380)) 06:18:38 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "84"}, 0x59) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000000840)=[{&(0x7f0000000300)="84", 0x1}, {&(0x7f0000000800)="e8", 0x1}], 0x2) 06:18:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) 06:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:18:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) 06:18:38 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 06:18:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101, 0x0) r1 = epoll_create(0xb81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0xc}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 06:18:38 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "84"}, 0x59) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000000840)=[{&(0x7f0000000300)="84", 0x1}, {&(0x7f0000000800)="e8", 0x1}], 0x2) 06:18:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) socket(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/36) 06:18:39 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000380)) 06:18:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:18:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101, 0x0) r1 = epoll_create(0xb81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0xc}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 06:18:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) 06:18:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x81) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCXONC(r1, 0x540a, 0x0) 06:18:39 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}], "84"}, 0x59) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000000840)=[{&(0x7f0000000300)="84", 0x1}, {&(0x7f0000000800)="e8", 0x1}], 0x2) 06:18:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 06:18:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) socket(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/36) 06:18:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x14, 0x7, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 06:18:39 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x101, 0x0) r1 = epoll_create(0xb81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0xc}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 06:18:39 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000380)) 06:18:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fa}]}) memfd_create(&(0x7f0000000040)='/dev/uinput\x00', 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000006c0)) 06:18:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 06:18:39 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x4000200005019d}]}) accept(0xffffffffffffffff, &(0x7f00000000c0)=@sco, &(0x7f0000000000)=0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) 06:18:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x50, &(0x7f0000000340)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) 06:18:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 06:18:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) socket(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/36) 06:18:39 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) socket$inet6_udplite(0xa, 0x2, 0x88) finit_module(0xffffffffffffffff, &(0x7f0000000000)='.}[{md5sum\x00', 0x0) 06:18:39 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020e}]}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000280)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000380)) 06:18:39 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 06:18:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x50, &(0x7f0000000340)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) 06:18:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x81) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCXONC(r1, 0x540a, 0x0) 06:18:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) socket(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/36) 06:18:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x528, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004140], 0x0, &(0x7f0000000080), &(0x7f0000004140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x148, 0x148, 0x190, [@physdev={'physdev\x00', 0x70, {{'tunl0\x00', {}, 'team_slave_0\x00'}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x15, 0x0, 0x0, 'eql\x00', 'vcan0\x00', 'ip6_vti0\x00', 'rose0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x1f0, 0x220}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:udev_exec_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x5a0) 06:18:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) socket$inet6_udplite(0xa, 0x2, 0x88) finit_module(0xffffffffffffffff, &(0x7f0000000000)='.}[{md5sum\x00', 0x0) 06:18:40 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) 06:18:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50007}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 06:18:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 207.607537] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 06:18:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007080)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 06:18:40 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:18:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) socket$inet6_udplite(0xa, 0x2, 0x88) finit_module(0xffffffffffffffff, &(0x7f0000000000)='.}[{md5sum\x00', 0x0) 06:18:40 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x50, &(0x7f0000000340)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) 06:18:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50193}]}) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:18:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x528, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004140], 0x0, &(0x7f0000000080), &(0x7f0000004140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x148, 0x148, 0x190, [@physdev={'physdev\x00', 0x70, {{'tunl0\x00', {}, 'team_slave_0\x00'}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x15, 0x0, 0x0, 'eql\x00', 'vcan0\x00', 'ip6_vti0\x00', 'rose0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x1f0, 0x220}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:udev_exec_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x5a0) 06:18:40 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) [ 207.913975] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 06:18:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000200), 0x0, 0x0) 06:18:40 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50193}]}) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:18:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x81) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCXONC(r1, 0x540a, 0x0) 06:18:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x528, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004140], 0x0, &(0x7f0000000080), &(0x7f0000004140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x148, 0x148, 0x190, [@physdev={'physdev\x00', 0x70, {{'tunl0\x00', {}, 'team_slave_0\x00'}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x15, 0x0, 0x0, 'eql\x00', 'vcan0\x00', 'ip6_vti0\x00', 'rose0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x1f0, 0x220}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:udev_exec_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x5a0) 06:18:41 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20000501a8}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x50, &(0x7f0000000340)}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) 06:18:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:18:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x8000502b5}]}) socket$inet6_udplite(0xa, 0x2, 0x88) finit_module(0xffffffffffffffff, &(0x7f0000000000)='.}[{md5sum\x00', 0x0) 06:18:41 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) 06:18:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50193}]}) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:18:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000200), 0x0, 0x0) [ 208.564768] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 06:18:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfe9d, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe000000d}, 0x10) 06:18:41 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x80005020d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={"00000000e000000400e2000000005c92"}) 06:18:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50193}]}) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:18:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:18:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x528, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004140], 0x0, &(0x7f0000000080), &(0x7f0000004140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x148, 0x148, 0x190, [@physdev={'physdev\x00', 0x70, {{'tunl0\x00', {}, 'team_slave_0\x00'}}}, @mark_m={'mark_m\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'bridge_slave_1\x00', 'syzkaller0\x00', 'syzkaller1\x00', '\x00', @link_local={0x1, 0x80, 0xc2}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa0, 0xa0, 0xe8, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x15, 0x0, 0x0, 'eql\x00', 'vcan0\x00', 'ip6_vti0\x00', 'rose0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x1f0, 0x220}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:udev_exec_t:s0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x5a0) 06:18:41 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501e4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x0) 06:18:41 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000200), 0x0, 0x0) 06:18:41 executing program 1: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/4096) [ 208.890419] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 06:18:42 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000027c0)='./file1\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:18:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0x1c, "2e3ff85b62830ccfe3d0ca50bcf0f489e5bf5daf3d8f6f61f4a10add"}, &(0x7f0000000180)=0x24) 06:18:42 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x80005020d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={"00000000e000000400e2000000005c92"}) 06:18:42 executing program 1: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/4096) 06:18:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50002}]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) poll(&(0x7f0000000200), 0x0, 0x0) 06:18:42 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 06:18:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfe9d, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe000000d}, 0x10) 06:18:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) [ 209.485845] sctp: [Deprecated]: syz-executor7 (pid 14767) Use of int in maxseg socket option. [ 209.485845] Use struct sctp_assoc_value instead 06:18:42 executing program 1: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/4096) 06:18:42 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x80005020d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={"00000000e000000400e2000000005c92"}) 06:18:42 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 06:18:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfe9d, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe000000d}, 0x10) 06:18:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000500), 0x0) [ 209.578100] sctp: [Deprecated]: syz-executor7 (pid 14767) Use of int in maxseg socket option. [ 209.578100] Use struct sctp_assoc_value instead 06:18:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 06:18:42 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:18:42 executing program 1: unshare(0x28020400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000140)=""/4096) 06:18:42 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x80005020d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={"00000000e000000400e2000000005c92"}) 06:18:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:42 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 06:18:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfe9d, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe000000d}, 0x10) 06:18:42 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 06:18:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000500), 0x0) 06:18:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000edb000)) 06:18:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:18:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=@raw, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000240)=""/64}, 0x48) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)='ipvs\x00') 06:18:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501ea}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 06:18:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501fb}]}) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 06:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x3000000) 06:18:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000500), 0x0) 06:18:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x90) 06:18:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000edb000)) 06:18:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:18:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x3000000) 06:18:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=@raw, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000240)=""/64}, 0x48) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)='ipvs\x00') 06:18:43 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000680)=0x9, 0x0) 06:18:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:18:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000edb000)) 06:18:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501c9}]}) mq_open(&(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000500), 0x0) 06:18:43 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x501fd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 06:18:43 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x3000000) 06:18:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:18:43 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=@raw, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000240)=""/64}, 0x48) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)='ipvs\x00') 06:18:43 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)) 06:18:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000edb000)) 06:18:43 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000680)=0x9, 0x0) 06:18:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_bridge\x00'}) 06:18:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:18:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x3000000) 06:18:44 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5002e}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=@raw, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000240)=""/64}, 0x48) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)='ipvs\x00') 06:18:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)) 06:18:44 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000680)=0x9, 0x0) 06:18:44 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x88) 06:18:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 06:18:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_bridge\x00'}) 06:18:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 06:18:44 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50211}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:18:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") unshare(0x20000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') setns(r1, 0x0) 06:18:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50003}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) 06:18:44 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50025}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000680)=0x9, 0x0) 06:18:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)) 06:18:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 06:18:44 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x88) 06:18:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_bridge\x00'}) 06:18:44 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000001dc0)=@abs, &(0x7f0000001e40)=0x6e, 0x0) 06:18:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") unshare(0x20000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') setns(r1, 0x0) 06:18:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:18:44 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x88) 06:18:44 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 06:18:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x5008e}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)) 06:18:44 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40000000050252}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @loopback=0x7f000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_bridge\x00'}) 06:18:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 06:18:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") unshare(0x20000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') setns(r1, 0x0) 06:18:45 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000001dc0)=@abs, &(0x7f0000001e40)=0x6e, 0x0) 06:18:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:18:45 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5023c}]}) openat$null(0xffffffffffffff9c, &(0x7f0000005b40)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x88) 06:18:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0047fc2f07d82c99240970") unshare(0x20000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') setns(r1, 0x0) 06:18:45 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f00003b5000)) 06:18:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 06:18:45 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:18:45 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000001dc0)=@abs, &(0x7f0000001e40)=0x6e, 0x0) 06:18:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r1, &(0x7f0000000080), 0xc, &(0x7f00000000c0)) 06:18:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:45 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 06:18:45 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:18:45 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020f}]}) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000001dc0)=@abs, &(0x7f0000001e40)=0x6e, 0x0) 06:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r1, &(0x7f0000000080), 0xc, &(0x7f00000000c0)) 06:18:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5022a}]}) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 06:18:45 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:45 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:45 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) 06:18:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r1, &(0x7f0000000080), 0xc, &(0x7f00000000c0)) 06:18:45 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) membarrier(0x0, 0x0) 06:18:45 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:18:46 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:18:46 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:18:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 06:18:46 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) waitid(0x2, r1, &(0x7f0000000080), 0xc, &(0x7f00000000c0)) 06:18:46 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 06:18:46 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) membarrier(0x0, 0x0) 06:18:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:18:46 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:18:46 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50004}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 06:18:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 06:18:46 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:18:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 06:18:46 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) membarrier(0x0, 0x0) 06:18:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) sysfs$3(0x3) 06:18:46 executing program 0: r0 = socket$inet6(0xa, 0x80000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001440), 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300), 0x8) 06:18:46 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:18:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5020a}]}) socket(0x0, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) 06:18:47 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:47 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) membarrier(0x0, 0x0) 06:18:47 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:18:47 executing program 0: r0 = socket$inet6(0xa, 0x80000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001440), 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300), 0x8) 06:18:47 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:18:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) sysfs$3(0x3) 06:18:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x0) 06:18:47 executing program 0: r0 = socket$inet6(0xa, 0x80000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001440), 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300), 0x8) 06:18:47 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:47 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa}}, 0x5c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:18:47 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:47 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:18:47 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) sysfs$3(0x3) 06:18:47 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x0) 06:18:48 executing program 0: r0 = socket$inet6(0xa, 0x80000000006, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001440), 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000300), 0x8) 06:18:48 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) socket$inet(0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x24) 06:18:48 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x0) 06:18:48 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50212}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) sysfs$3(0x3) 06:18:48 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:18:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) getpgrp(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 06:18:48 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) socket$inet(0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x24) 06:18:48 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) socket$inet(0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x24) 06:18:48 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 06:18:48 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:18:48 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) getpgrp(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 06:18:48 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:48 executing program 3: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x0) 06:18:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)) 06:18:49 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x5002a}]}) socket$inet(0x2, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x24) 06:18:49 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) getpgrp(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 06:18:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)) 06:18:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:18:49 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50226}]}) getpgrp(0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000300)) 06:18:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/121) 06:18:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000a}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 06:18:49 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) 06:18:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 06:18:49 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) 06:18:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400), 0x0) 06:18:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)) 06:18:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000400)="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", 0x0) 06:18:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 06:18:49 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) 06:18:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/121) 06:18:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vcan0\x00'}) 06:18:49 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 06:18:50 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) 06:18:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/121) 06:18:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050092}]}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)) 06:18:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 06:18:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vcan0\x00'}) 06:18:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400), 0x0) 06:18:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 06:18:50 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000400)="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", 0x0) 06:18:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 06:18:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020d}]}) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/121) 06:18:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50201}]}) openat$vnet(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, &(0x7f0000f1dff8)) 06:18:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vcan0\x00'}) 06:18:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/247, 0xf7) 06:18:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400), 0x0) 06:18:50 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000400)="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", 0x0) 06:18:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 06:18:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 06:18:50 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:50 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x501df}]}) shmctl$SHM_UNLOCK(0x0, 0xc) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/87, 0x57) 06:18:50 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x40000000050251}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vcan0\x00'}) 06:18:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400), 0x0) 06:18:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000540)=[{0x6, 0x0, 0x0, 0x50030}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) 06:18:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/247, 0xf7) 06:18:50 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x5008a}]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000400)="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", 0x0) 06:18:51 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 06:18:51 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x200000000000000c, &(0x7f0000000080)}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) 06:18:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) geteuid() setreuid(0x0, 0x0) 06:18:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/247, 0xf7) 06:18:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) 06:18:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) accept4(r1, &(0x7f0000000540)=@can, &(0x7f0000000180)=0x80, 0x0) 06:18:51 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50202}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 06:18:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/247, 0xf7) 06:18:51 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x200000000000000c, &(0x7f0000000080)}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) 06:18:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) geteuid() setreuid(0x0, 0x0) 06:18:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) 06:18:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) accept4(r1, &(0x7f0000000540)=@can, &(0x7f0000000180)=0x80, 0x0) 06:18:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/27, 0x1b, 0x0, 0x0, 0x0) 06:18:51 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x1, 0x0, 0x0, @tick=0x3, {}, {}, @ext={0x0, &(0x7f0000051000)}}], 0x30) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick=0x4b8, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0x30) 06:18:51 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000080)=""/52) 06:18:51 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffcdf) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) 06:18:51 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x200000000000000c, &(0x7f0000000080)}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) 06:18:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) geteuid() setreuid(0x0, 0x0) 06:18:51 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) 06:18:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) accept4(r1, &(0x7f0000000540)=@can, &(0x7f0000000180)=0x80, 0x0) 06:18:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:18:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/27, 0x1b, 0x0, 0x0, 0x0) 06:18:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffcdf) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) 06:18:52 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x5001a}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x200000000000000c, &(0x7f0000000080)}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) 06:18:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000080)=""/52) 06:18:52 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5021d}]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) 06:18:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x4000000000000006, 0x0, 0x0, 0x800050209}]}) geteuid() setreuid(0x0, 0x0) 06:18:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000eccfa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede)\x00'}, 0x58) accept4(r1, &(0x7f0000000540)=@can, &(0x7f0000000180)=0x80, 0x0) 06:18:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:18:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffcdf) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) 06:18:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/27, 0x1b, 0x0, 0x0, 0x0) 06:18:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000000000028bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:18:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000080)=""/52) 06:18:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003100), &(0x7f0000003680)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:18:52 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50218}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) 06:18:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 06:18:52 executing program 7: seccomp(0x1, 0x0, &(0x7f0000006ac0)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50245}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/27, 0x1b, 0x0, 0x0, 0x0) 06:18:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000000000028bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:18:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0xfffffffffffffcdf) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/58, &(0x7f0000000400)=0x3a) 06:18:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:18:52 executing program 3: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50004}]}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000080)=""/52) 06:18:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) 06:18:52 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003100), &(0x7f0000003680)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:18:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000000000028bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:18:52 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 06:18:52 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000580)={@rand_addr}, &(0x7f00000005c0)=0xc) 06:18:53 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 06:18:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f7}]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:18:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000000000028bc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:18:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003100), &(0x7f0000003680)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:18:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) 06:18:53 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 06:18:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 06:18:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000580)={@rand_addr}, &(0x7f00000005c0)=0xc) 06:18:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 06:18:53 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 06:18:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50001}]}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003100), &(0x7f0000003680)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 06:18:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) 06:18:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50205}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xc) socket$nl_generic(0x10, 0x3, 0x10) 06:18:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000580)={@rand_addr}, &(0x7f00000005c0)=0xc) 06:18:53 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 06:18:53 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 06:18:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50235}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) 06:18:53 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000440)}) 06:18:53 executing program 4: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:53 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000200)) 06:18:53 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=""/225, &(0x7f0000000040)=0xe1) 06:18:53 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50200}]}) seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000580)={@rand_addr}, &(0x7f00000005c0)=0xc) 06:18:53 executing program 3: unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}) 06:18:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001500)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x164, 0x27, [@generic="fd66819fca7cd4182c620b97a5da14cff80f145453d9e1ba193c7b1828e00e1b64f5cd1d51a478d00306fd7d169a87b857590b733b486c2a77b7ddefdee1a876bc070cf00fc6512812e806a9512eae908d740f913f34314f93015b22c0d99ad81e6eab2c0337a5525d8a9e18c2deeb8e0595170658c7291856c40728da7937bd0b96017c319c9c4d7e525ae699cbbb0d0c9211229952a66eb52c4ae811cde6ed9febe1fdb795245a0bbf226afdb002e0406e393874e5d10484f5830fb0471326afbe934ca98913cd63eac3aed5814e", @generic="7b2920f70d453a775119616a4c7196e9e4e85382c7254ddd2d0c2910e891f69bf363ecd8d850e11ee31777fc32fff3a98e139a49dd5f9f642aee5ba9bccbacbe662783e1c88ea1d0b6caeb93f0130b6a9a99a3419008da46a1a1e51278b4ec73f7bd03aa6acd5cc5aa30e02bd0e465f90e43811f13d1acc2e1a6df1761794ad1735385203b26fe4f35fa1b2521fb932934"]}]}, 0x174}, {&(0x7f0000000040)={0x10, 0x37, 0x200, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f0000002900)={0x148, 0x35, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x138, 0x6b, [@generic="d2f0062a1a75cd57ecf10a3ebf589c1364b746d82ee5e05c511f953cd5beec9e07b0d51a8e091c72cf7b6bf83cbdf738a88592e485ad85afc75e27064c2512b4f34c0126e86ce1bcc6d6bfab78", @generic="108cb8172b57c48fb3e9357667c005d18c025eda55005933e6d304a9602d0cda6675f8b099d5b100017413eeadfbdf77d2e3ab6e36145207eae0384a5288d344c5b00d0479770cf078a65f7751a65d6dafc43633dad777802b95e249f6232c1d6b3625971501e6a496220d01da76d4981450c5314c25fcd860829e860de4089cb6fc950d2e5d75d51ee59f5838a2077b487a95c1be6e9ba03dd39b1da31df836868ca365a13c4a5baa1bf8450df7d2204a3443960d6e6606dd97ea161f1276cfbbb7bd43cf4d6168ba9e660983d819d4bb41d79cb6abad547b8890a18b18205509bb9244a58fc3"]}]}, 0x148}, {&(0x7f0000005c80)={0x1158, 0x3b, 0x2, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x71, [@typed={0x8, 0x1a, @pid}]}, @nested={0x13c, 0x7f, [@generic="bfea66768e6cf2d8685516fd96a02af89d6042a2793f080fd7254966c25ba6cfa84a2749643197ff01bcdf722fde1c9c2a5884ffcf05cc6f055c35cf8455b578fca9e42d2679786549d62630ae70ff0bb8b3e2411e8e24a2829738e8d9", @generic="01fbd58e3b731f50ae7f349163dcb874ad773aca6fcf9c3e5ff9443b0cc6ed67232910986bdec45350ceea8dcdac041b3cb4111549565334d4481b24589880a4a430b902333aced4843e87e9fa5264276367331e0b7ad7cf9e06151abd1b470008d3036f4d8915a0c453e37006dce7035e843fd93371e63931c69cebeefc1cc4dc15f8c5957ce99c5b6e674891016d6d7e7a59f7d65c1c01e7d7176ab591b7445d991c66ac7d7866ceb111f5ac73de027140382fc51e01097f82d3e6bc570416393d9b9d7031e789020344c5475e47a54a64ccf535115d06"]}, @generic="c3e103a5a55390ad565ef978ce13111db3c253e0be949d2c45651a039f5936912a74b1f724caa6dca0a286422f833852ae8523448b22f09e13f65fd481efe6a6acafd1094529fbf02a38f8168045e13a26285b1d61d6580102747d1ffa168554af28e21e83e1ecfebd270e87332320c0c3595607e1c5946a7616b55112fd387d6221f12c2926760b90c1f7ac8c9e8455d52a50d19a42c6557568078466f6906421780b14a79425ef6d8a11289084c2266588c3ae0a339ed6ec1bf12b39b10ca0c4f6cd9c1bbfa3a5c4d95137a54e66a2aea89b5203e2c8fa0949364815a556766921d87f8197f2dc793cba9e027f07f43bcf2640f88cd66f0ddbd08a127e36f6e3f26c04bc05b9d25faeed5fa6ddcb47a334b2b2b553d25308fedf5b53f62e99c2690a7f7ce8f3b5e63e279445a4cc910c9db88fa3ce529489f69aba12dd12b4d5eb98fb16e70877e7ae2e43ffe247e8e5fe0456af66b2aee586c9581688ae4d3bd312a7a069c3259b6170a59d890ec037d3c96e3c76883c20d8f32b8c68c62b0d384771e2641c6f834a8ed134485c5e39cba2c745a94ad21da4e3b74eed913bcaba5a5f8eb0573fb6d1860911f6103d5da3a07e9a5ec04b90873fbaf05a71bf606b81b12b0bf423d4fad055474f67b0198b51420131a3f1be6df4ae84cb5e72f076c45b45729cd9fd7676ee3ddd569d9af5c76960aabd1ea7fd83da9534af7e59e37a5521d91ba59a89f61a4c4e64d62c525910ebe3301c70c0903050ea4a0e49c9bf098e1247ac1773233e8b9542ca7d5d0259fb5c294996900feb095c377b61a760a9eb83093d5eeec040661c561100f46709cb2c7dfbc51eb189503adc0bcae8a4aaaa3f14080ddffe976b28a661108fb4d13c3d95098ab56410ffd31b3935e9caed38e35329dea61a23aec4ba74b0307cd393d2022f66e21f10c11bef080e0ad5e8f1419a750b16bb64fc2f28b86325d8bb36e7b15ab434f18020974ac06540c22460875d7e729f0f73dd101a3419b6726377bf766a398a4be2527fcdc9d10ab87b68783c33b3b51a814c0921349c40485f9e0cc8114204fbdde4cd427716a60a6efd869a2aa9b926145f575a14071d918589bfaf07c18cb530cc58ef29ccf9ef74cf8e89f5f5c1f8367eb68df8b6e41bc2ec570d50f54dbb39e3e20bacec56dc84f0ed39a385502f126b1050734b87e85835c2f216182e78d3be9c133a036df8240f85fedcaab37d58671b8280407c9b59fd7d931d06ec3a528e99c168cb1a0e31ba2ff37c48b24aaab5cb6528d6ed786ebc8a77dc1f79612d01c1799060482b93ba9c4aeade94261ef30903d4061361854ea3ef80fbd46ed1ecab7d648c76cd7824f90c4cbc25da8e0a2e5782932faefe9ae8c37d5666ca9cdba43c276c612854c8942ff9b4c85c802bafde069573d2fd24b34a5ad7976c686fde44ebeef6a0d60ff64b7fe3c80e0cd3f50ba01bb725a4cdbdd12bb2e973166ed017bb7f89cfbd917de3840292e1fc7f340808b41d3cf0a573804762ea6f7d02dc287d6f7a40613588300ac76c3bf8163a80a6a1b3bf3d2fae0ce0a0082ac4461a8faa56c5dd093150688da00f49c5212372408c5c7de40740a16e9d3ae3ce42b129cb49ff85296c4529aa90292bc6e7d0643ec5cd74098de379890d589e5306ec47c6cf369664f2c6c8d5cadfbac74a57d27985c752f7bf37970f098f1e7659d014cebcaabd0bc463acfd5ffa6cdaf9920c8df3404809b5ba0397022035d96126688c6c5e1ce6e2ed11a224718a79609619ec58e934bc27cbc495dcd4d81d9b1bb7ed106a5bc33fbf28557092fb69989896a811c6b1d6bec05000b4d4492ea41db571e0dddb852b2a3b44cac25c512789043071f1ec477d07e71c0f4d75347c4cfdd9126d98a568e2a634fc7d6bbc862310c5beb8d9de6dfe9a720fc24920c658b1974cac22bcc3c9d8b599c71c8a1ba12e96c7e84b66c9e1582a19563f161e104d3e397bd04d739035973096716285d0aadfb064c2718079951ff84c620fa8f37c5095a25165f7c686feda3c6a0964575f924eb88fcc27e5dde00443b379645d91d6e67eeb627dbe1441c387e78591db50544a5804bb885880b2e9994dfa74bafbd8a802710239a8364b494ccbeaa5c74e3e79e4ccd97159c9311c859e8c3bda267935847cef5871b5a22a02f2cc279fefbe0171efaa672f3f242adf64e81415fc231fdf3ed6d0ca0d0c258e63545dfba048a08edc766defa792ab945e37f563b070919a46b4dbad009ce46bcda1e35b53924de46bbd58b33c7ecb69e5db9acb0effbb5f8fe9d5b97e7d3b1dcf1d16d2f9cd4e7151ef7a95f48b9f0ddd8b5a325cad1f97a6dce3ac665abdfa52bf4a2618015c766c76c0f3d89882a013733fad4e195af0c5f7fab1845d8c3345794929991e0354e0811303a727070500b123f301b6582bc2c11d8f727df04d09d49dd69e1e326362f3a21e2db27ca7552a36bba69954cf817100b20311dc145f35cbd8f9c0a51c0bffe6b23243a3e7a0d1d7ed8d1e751049bf9f392f9410d74ce8e40d53ac40877c3b27ef81bf3248784c9c3b6dac68be7db40e132c9e1f97b95e7a21a3ef6367e8f390d3610f2d5a68c47ac6880ca7bd75be637e92cb03360dbfce0e500959c6566d7f9f43dd70bd8968bc9a4863fda9a8aa7c8109ad11c7d37e73317420c56d354da925b93252854c733bcc43d9aa2af67d1ab6dabe4dfb5e05145e63ce9f0bde23e4cbc975a8322ecf0c48002b6ff51bd4596728d515ee5c999750730cd234cf33f695249320d6540cd2fbc0e6cb2611a34aecb940ee248f1c525189c99fa4918ba276b98bd3306327e4ea15d79a03b1d683d8b65d48ed0adafbe19b57fe164101eb96d2fb5e3f24082948288e63f78203c66db10d800ef10429377fdbd605dc70a47c1a34d8c350b14675e4392a2ceaf9fa3b3144461acd0a27ec90b7046d7a050c8ec615376c922d1876f94bf1d56a229cc71fab5cf8450d8bc90401f17396e6182db0ae51a1c24899f587858ed6b5aede35426ddf6389b007ab5849d5ec540fd9bca5348d75afe7946f5493ff03430517b732dec0b5d9aa6edb15e36887a0646cc2488552ac335369c5cff568e6c0b9d0e567ade076d3122a5fdb4e10dab3738896e5f33efbc9f765a54f2e6b611da4ec74125fb1eff36bdecbc80f581c168b393f77584dccafe94fafffa9604580753809d1778626f0ae4dfdec724e067a71c95c7038fd5b61498849faf547c40e3cb36ff45e2fa3b86d31c3672ce3437895066d94b81281bf14f72bedd70798c6f9ff16fa0b81e198ed87e494169d8d1f8c1827eeadec9c4504c5ce86e48786df7ab80fa0a22a97a25d0512379f68fdd550d5ce0bc293fcca1dfa19e87a123a32361f48c2c1859d89a656eca1c80d0a12dc9e5ff474b557af26ec7558c10852a16223065ac4cb46d32a09375fb8fbe8f7d4d979c66039297a5470f7e7bca0dd4504e3ff8e4bbb606b0161b9ce29bbbf533f5913c2d76b69de90ad73c3d8f8b88430f59144f6bb11793c29d9c6149ca1aec7caa6a765e4fd632e3721a473394f99304113fdc554abd2c348b37d9fb43f686540017f79a9b5f6fcf64e285b6769dbd3d8f13186275af5f899fb55cc2a16f704d1d703143583af8b68f2a93252f4e7c382c0ae83dca29d126681f58c7b99246970b9a2ce3be5087dd89dbc2f1a4e63a365cf84369bf67640e5602585fbc988ca118a0afee24e9fcba62ea19a97ea009bbd86db8bd08401f3547af5bf80efaad7b23a7c9b85d64ed01c3a26ccf5f7040c18cfa43b8e8361d6137c2c5d2f8358aef1e91c92315e74eca00283518e650a949bf82523597f37061d75f8d83036c35e3193addfed7ea805f6e93f5dff716d32759b80a13bf51ae63b05bd98c54cc85eec9bc5d16c6af90dac7d6dc618e0a6c67efd84671abea8d10a4c040cfad9b306f28999507187ff3b8817a8e68574f8394aa8af60ef7dc7215cd19d39351bdc646abee56f81f0515a9ee82ac12e47bbe479e436b40428ee8d563101024f687f2002f919fb508b8cedc1662a55d1fc0e5d73413029f42b94567ac4100a3694c02d00d6088292fc3ffe89e0566d4909053b3a06e939a19bbcd18e0d5a84de10800708523eee0c9099f91f4252fc5846e9aaeeac45fe7d1dc4d6b4b151c45914841d33067d91d7d38827a59961b3e30efe10bd918c4629d3bb7affd7a2eb4f63b6df63a6bbb81f249c321f06f00b13636ce3a6f454337d7724fff297b14c68114d0c926a0f36f9ea1b065b94c7c6eb66afeb64466091173f9503450b3668ae10b4803f455dbe91941218c8f108a5ea40dd960580d555b0dd8960f4574064a5d8b4514c0c7f1bc9ce0d74941fa995f1ba4bd2f5aeb4a081fb2c7b3464fdc662dc0f858a20491bb2675725affba43a51e999c13400be6da7224fd4a13e05df943a624e5ef2badadeea288aa5a32077731268991f315c2fdc87f4d9fadfad8083400ed6123e1a1ebd512624c43840ad78c5d402c7b6d61b90aaa2ff7a14cece957cb05964907b81e4869a9c7470e06b12bdb8eaecb83d19874e136e87ca1e5c7d6bd90f9bc8906f95c99f62a8a0723ad64ffe74663f328b3d2018f1ac15c570fabe3a1f1d228fd909cc4741391964a6446c1d65db37a59eba5bc12e8388f1f6494414a0d580d991ef8c2c3506c85dc4ceb9a450786568b73dc89a308ec1ca38dcae9f0f2ab360c2d359e27f4934b440d5130b29eccdaeba10e4b5497a52b86fe2ba18376dbb7f210b7b08d8f9a12a16a709a28d830f8863d95a396172b3089f1405f08c4ace5030f5a65dd7ec49258a548d73acf60e52aa58a60b845b43dc55935076d25705a1de1f2ee292c124a0dcc83f2587bb49f31f47acdf7d56c53b8f16f8e6d6fce1b226a71c986365a56aa0cba4da239a95ba6fac78dc1461847a1600d3ebb8c0f43acf15c74c9d4fdd37686682a614158402310a519b2e700325504a565707c6a52d3e1cd6193733fe121db7e36828cc63200cf6cea2fbf28bddbebbc989506c59c87d71428266c8e43cd4054754d23262c70365ab062b0da8b4ac27859907f7331d87dbdafaba367ecdde9b489145037ee7dd39f858d517fb801d51231f9d94fc04a7a52ceb11dd4219a4d591a57d7ecd4c9760a07e4ee42f0ad9265b8ae2d2e1cd19f8eb7302537a59f3dff29cf60d2023000d7f07522e2daeca6309dfc0b976291c78651ba0a405d8ce10de226b800ca622d94ca916f7bfeb03b8d7c5b0a70464a5879ed28e78fa008c78afba1bd6ba4f5a49f6f139a26a85ffdb2df33916546f985ad50282b881fcee28696c0ae91c2316570aa0477cfd5ebba97459b85230a3c08330765f66b0b09e161e591fbe9dc0bee9bed5944b02cda89a683ccdb947e40492916a176cd2f7ef7b73b37608a97250cb85b10a31e741b940df57f09bc2d15dcc050dafcb7fe28bfc26f9ff4629bf5aa8f3cba6cffbefc79cd668af689258f1a9803a91ee7ba1c5896e89fbd4399abe03665b6e99ce3962e8ea317bfe575e3b238dd6841641f3d992cbac02473a980be1921b02c41eb335a17e01c6a96de2f75af0ff5086e36d84dd6e33cc8e67313a002eae95f35c74ba8828168f26002db19ee224a2b822d5920d5b6448bf2f673d00c100444181991592693c05e926eb4400a7cedd83c8f5d98c4ed9e94768fec73f665a5ec594d68f3e9e3cc30f8afb4344399d626c1dd926fbcefb14014550ea6c62aecc25a140c796fdf5550070c468db81223b3ab5a298"]}, 0x1158}, {&(0x7f00000012c0)={0x10, 0x17, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x10}], 0x5, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 06:18:54 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 06:18:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000440)}) 06:18:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001a40), 0x4000000000003ab, 0x0) 06:18:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 06:18:54 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x501f9}]}) socket$inet6(0xa, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000852ff8), &(0x7f0000000040), 0x0) 06:18:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001500)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x164, 0x27, [@generic="fd66819fca7cd4182c620b97a5da14cff80f145453d9e1ba193c7b1828e00e1b64f5cd1d51a478d00306fd7d169a87b857590b733b486c2a77b7ddefdee1a876bc070cf00fc6512812e806a9512eae908d740f913f34314f93015b22c0d99ad81e6eab2c0337a5525d8a9e18c2deeb8e0595170658c7291856c40728da7937bd0b96017c319c9c4d7e525ae699cbbb0d0c9211229952a66eb52c4ae811cde6ed9febe1fdb795245a0bbf226afdb002e0406e393874e5d10484f5830fb0471326afbe934ca98913cd63eac3aed5814e", @generic="7b2920f70d453a775119616a4c7196e9e4e85382c7254ddd2d0c2910e891f69bf363ecd8d850e11ee31777fc32fff3a98e139a49dd5f9f642aee5ba9bccbacbe662783e1c88ea1d0b6caeb93f0130b6a9a99a3419008da46a1a1e51278b4ec73f7bd03aa6acd5cc5aa30e02bd0e465f90e43811f13d1acc2e1a6df1761794ad1735385203b26fe4f35fa1b2521fb932934"]}]}, 0x174}, {&(0x7f0000000040)={0x10, 0x37, 0x200, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f0000002900)={0x148, 0x35, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x138, 0x6b, [@generic="d2f0062a1a75cd57ecf10a3ebf589c1364b746d82ee5e05c511f953cd5beec9e07b0d51a8e091c72cf7b6bf83cbdf738a88592e485ad85afc75e27064c2512b4f34c0126e86ce1bcc6d6bfab78", @generic="108cb8172b57c48fb3e9357667c005d18c025eda55005933e6d304a9602d0cda6675f8b099d5b100017413eeadfbdf77d2e3ab6e36145207eae0384a5288d344c5b00d0479770cf078a65f7751a65d6dafc43633dad777802b95e249f6232c1d6b3625971501e6a496220d01da76d4981450c5314c25fcd860829e860de4089cb6fc950d2e5d75d51ee59f5838a2077b487a95c1be6e9ba03dd39b1da31df836868ca365a13c4a5baa1bf8450df7d2204a3443960d6e6606dd97ea161f1276cfbbb7bd43cf4d6168ba9e660983d819d4bb41d79cb6abad547b8890a18b18205509bb9244a58fc3"]}]}, 0x148}, {&(0x7f0000005c80)={0x1158, 0x3b, 0x2, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x71, [@typed={0x8, 0x1a, @pid}]}, @nested={0x13c, 0x7f, [@generic="bfea66768e6cf2d8685516fd96a02af89d6042a2793f080fd7254966c25ba6cfa84a2749643197ff01bcdf722fde1c9c2a5884ffcf05cc6f055c35cf8455b578fca9e42d2679786549d62630ae70ff0bb8b3e2411e8e24a2829738e8d9", @generic="01fbd58e3b731f50ae7f349163dcb874ad773aca6fcf9c3e5ff9443b0cc6ed67232910986bdec45350ceea8dcdac041b3cb4111549565334d4481b24589880a4a430b902333aced4843e87e9fa5264276367331e0b7ad7cf9e06151abd1b470008d3036f4d8915a0c453e37006dce7035e843fd93371e63931c69cebeefc1cc4dc15f8c5957ce99c5b6e674891016d6d7e7a59f7d65c1c01e7d7176ab591b7445d991c66ac7d7866ceb111f5ac73de027140382fc51e01097f82d3e6bc570416393d9b9d7031e789020344c5475e47a54a64ccf535115d06"]}, @generic="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"]}, 0x1158}, {&(0x7f00000012c0)={0x10, 0x17, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x10}], 0x5, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 06:18:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000200)) 06:18:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=""/225, &(0x7f0000000040)=0xe1) 06:18:54 executing program 5: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50243}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 06:18:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000440)}) 06:18:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 06:18:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001500)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x164, 0x27, [@generic="fd66819fca7cd4182c620b97a5da14cff80f145453d9e1ba193c7b1828e00e1b64f5cd1d51a478d00306fd7d169a87b857590b733b486c2a77b7ddefdee1a876bc070cf00fc6512812e806a9512eae908d740f913f34314f93015b22c0d99ad81e6eab2c0337a5525d8a9e18c2deeb8e0595170658c7291856c40728da7937bd0b96017c319c9c4d7e525ae699cbbb0d0c9211229952a66eb52c4ae811cde6ed9febe1fdb795245a0bbf226afdb002e0406e393874e5d10484f5830fb0471326afbe934ca98913cd63eac3aed5814e", @generic="7b2920f70d453a775119616a4c7196e9e4e85382c7254ddd2d0c2910e891f69bf363ecd8d850e11ee31777fc32fff3a98e139a49dd5f9f642aee5ba9bccbacbe662783e1c88ea1d0b6caeb93f0130b6a9a99a3419008da46a1a1e51278b4ec73f7bd03aa6acd5cc5aa30e02bd0e465f90e43811f13d1acc2e1a6df1761794ad1735385203b26fe4f35fa1b2521fb932934"]}]}, 0x174}, {&(0x7f0000000040)={0x10, 0x37, 0x200, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f0000002900)={0x148, 0x35, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x138, 0x6b, [@generic="d2f0062a1a75cd57ecf10a3ebf589c1364b746d82ee5e05c511f953cd5beec9e07b0d51a8e091c72cf7b6bf83cbdf738a88592e485ad85afc75e27064c2512b4f34c0126e86ce1bcc6d6bfab78", @generic="108cb8172b57c48fb3e9357667c005d18c025eda55005933e6d304a9602d0cda6675f8b099d5b100017413eeadfbdf77d2e3ab6e36145207eae0384a5288d344c5b00d0479770cf078a65f7751a65d6dafc43633dad777802b95e249f6232c1d6b3625971501e6a496220d01da76d4981450c5314c25fcd860829e860de4089cb6fc950d2e5d75d51ee59f5838a2077b487a95c1be6e9ba03dd39b1da31df836868ca365a13c4a5baa1bf8450df7d2204a3443960d6e6606dd97ea161f1276cfbbb7bd43cf4d6168ba9e660983d819d4bb41d79cb6abad547b8890a18b18205509bb9244a58fc3"]}]}, 0x148}, {&(0x7f0000005c80)={0x1158, 0x3b, 0x2, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x71, [@typed={0x8, 0x1a, @pid}]}, @nested={0x13c, 0x7f, [@generic="bfea66768e6cf2d8685516fd96a02af89d6042a2793f080fd7254966c25ba6cfa84a2749643197ff01bcdf722fde1c9c2a5884ffcf05cc6f055c35cf8455b578fca9e42d2679786549d62630ae70ff0bb8b3e2411e8e24a2829738e8d9", @generic="01fbd58e3b731f50ae7f349163dcb874ad773aca6fcf9c3e5ff9443b0cc6ed67232910986bdec45350ceea8dcdac041b3cb4111549565334d4481b24589880a4a430b902333aced4843e87e9fa5264276367331e0b7ad7cf9e06151abd1b470008d3036f4d8915a0c453e37006dce7035e843fd93371e63931c69cebeefc1cc4dc15f8c5957ce99c5b6e674891016d6d7e7a59f7d65c1c01e7d7176ab591b7445d991c66ac7d7866ceb111f5ac73de027140382fc51e01097f82d3e6bc570416393d9b9d7031e789020344c5475e47a54a64ccf535115d06"]}, @generic="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"]}, 0x1158}, {&(0x7f00000012c0)={0x10, 0x17, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x10}], 0x5, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 06:18:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000200)) 06:18:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400063fc9000000050000008c0100000400000000b5908fbd0065750ede825e45a90f3d09e191a1f989377007009523b12ed9aa00000033bb937dee28d4b2921ea4c8faa02a6b0bc6082b9a916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0xfffffffffffffffb}) 06:18:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=""/225, &(0x7f0000000040)=0xe1) 06:18:54 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 06:18:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5008c}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000440)}) 06:18:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001500)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x164, 0x27, [@generic="fd66819fca7cd4182c620b97a5da14cff80f145453d9e1ba193c7b1828e00e1b64f5cd1d51a478d00306fd7d169a87b857590b733b486c2a77b7ddefdee1a876bc070cf00fc6512812e806a9512eae908d740f913f34314f93015b22c0d99ad81e6eab2c0337a5525d8a9e18c2deeb8e0595170658c7291856c40728da7937bd0b96017c319c9c4d7e525ae699cbbb0d0c9211229952a66eb52c4ae811cde6ed9febe1fdb795245a0bbf226afdb002e0406e393874e5d10484f5830fb0471326afbe934ca98913cd63eac3aed5814e", @generic="7b2920f70d453a775119616a4c7196e9e4e85382c7254ddd2d0c2910e891f69bf363ecd8d850e11ee31777fc32fff3a98e139a49dd5f9f642aee5ba9bccbacbe662783e1c88ea1d0b6caeb93f0130b6a9a99a3419008da46a1a1e51278b4ec73f7bd03aa6acd5cc5aa30e02bd0e465f90e43811f13d1acc2e1a6df1761794ad1735385203b26fe4f35fa1b2521fb932934"]}]}, 0x174}, {&(0x7f0000000040)={0x10, 0x37, 0x200, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f0000002900)={0x148, 0x35, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x138, 0x6b, [@generic="d2f0062a1a75cd57ecf10a3ebf589c1364b746d82ee5e05c511f953cd5beec9e07b0d51a8e091c72cf7b6bf83cbdf738a88592e485ad85afc75e27064c2512b4f34c0126e86ce1bcc6d6bfab78", @generic="108cb8172b57c48fb3e9357667c005d18c025eda55005933e6d304a9602d0cda6675f8b099d5b100017413eeadfbdf77d2e3ab6e36145207eae0384a5288d344c5b00d0479770cf078a65f7751a65d6dafc43633dad777802b95e249f6232c1d6b3625971501e6a496220d01da76d4981450c5314c25fcd860829e860de4089cb6fc950d2e5d75d51ee59f5838a2077b487a95c1be6e9ba03dd39b1da31df836868ca365a13c4a5baa1bf8450df7d2204a3443960d6e6606dd97ea161f1276cfbbb7bd43cf4d6168ba9e660983d819d4bb41d79cb6abad547b8890a18b18205509bb9244a58fc3"]}]}, 0x148}, {&(0x7f0000005c80)={0x1158, 0x3b, 0x2, 0x70bd28, 0x25dfdbfc, "", [@nested={0xc, 0x71, [@typed={0x8, 0x1a, @pid}]}, @nested={0x13c, 0x7f, [@generic="bfea66768e6cf2d8685516fd96a02af89d6042a2793f080fd7254966c25ba6cfa84a2749643197ff01bcdf722fde1c9c2a5884ffcf05cc6f055c35cf8455b578fca9e42d2679786549d62630ae70ff0bb8b3e2411e8e24a2829738e8d9", @generic="01fbd58e3b731f50ae7f349163dcb874ad773aca6fcf9c3e5ff9443b0cc6ed67232910986bdec45350ceea8dcdac041b3cb4111549565334d4481b24589880a4a430b902333aced4843e87e9fa5264276367331e0b7ad7cf9e06151abd1b470008d3036f4d8915a0c453e37006dce7035e843fd93371e63931c69cebeefc1cc4dc15f8c5957ce99c5b6e674891016d6d7e7a59f7d65c1c01e7d7176ab591b7445d991c66ac7d7866ceb111f5ac73de027140382fc51e01097f82d3e6bc570416393d9b9d7031e789020344c5475e47a54a64ccf535115d06"]}, @generic="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"]}, 0x1158}, {&(0x7f00000012c0)={0x10, 0x17, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x10}], 0x5, &(0x7f0000001480)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 06:18:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001a40), 0x4000000000003ab, 0x0) 06:18:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 06:18:54 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2000050096}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000200)) 06:18:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400063fc9000000050000008c0100000400000000b5908fbd0065750ede825e45a90f3d09e191a1f989377007009523b12ed9aa00000033bb937dee28d4b2921ea4c8faa02a6b0bc6082b9a916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0xfffffffffffffffb}) 06:18:54 executing program 6: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50204}]}) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=""/225, &(0x7f0000000040)=0xe1) 06:18:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}) 06:18:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 06:18:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000880)=0x14) 06:18:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x50013}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 06:18:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) 06:18:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400063fc9000000050000008c0100000400000000b5908fbd0065750ede825e45a90f3d09e191a1f989377007009523b12ed9aa00000033bb937dee28d4b2921ea4c8faa02a6b0bc6082b9a916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0xfffffffffffffffb}) 06:18:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 06:18:55 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5020c}]}) prctl$seccomp(0x16, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 06:18:55 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000505a7}]}) getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}) 06:18:55 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5022b}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000880)=0x14) 06:18:55 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x6, 0x0, 0x0, 0x50242}]}) socket$inet6(0xa, 0x0, 0x0) eventfd2(0x0, 0x0) 06:18:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001a40), 0x4000000000003ab, 0x0) 06:18:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400063fc9000000050000008c0100000400000000b5908fbd0065750ede825e45a90f3d09e191a1f989377007009523b12ed9aa00000033bb937dee28d4b2921ea4c8faa02a6b0bc6082b9a916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0xfffffffffffffffb}) 06:18:55 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50345}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 06:18:55 executing program 7: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50006}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) [ 222.531156] ================================================================== [ 222.538584] BUG: KMSAN: uninit-value in kick_process+0x130/0x180 [ 222.544852] CPU: 1 PID: 8748 Comm: udevd Not tainted 4.17.0+ #9 [ 222.550922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.560275] Call Trace: [ 222.562874] dump_stack+0x185/0x1d0 [ 222.566507] kmsan_report+0x188/0x2a0 [ 222.570328] __msan_warning_32+0x70/0xc0 [ 222.574395] kick_process+0x130/0x180 [ 222.578186] task_work_add+0x2cc/0x300 [ 222.582066] fput+0x146/0x2e0 [ 222.585156] filp_close+0x27b/0x2d0 [ 222.588769] __close_fd+0x47b/0x4d0 [ 222.592388] __x64_sys_close+0x90/0x160 [ 222.596380] ? filp_close+0x2d0/0x2d0 [ 222.600166] do_syscall_64+0x15b/0x230 [ 222.604044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.609214] RIP: 0033:0x7f48e6f512b0 [ 222.612914] RSP: 002b:00007ffe4d20b2c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 222.620606] RAX: ffffffffffffffda RBX: 00000000020b2250 RCX: 00007f48e6f512b0 [ 222.627860] RDX: 00007ffe4d20e520 RSI: 0000000000000002 RDI: 0000000000000007 [ 222.635112] RBP: 0000000000625500 R08: 0000000000000001 R09: 0000000000063d96 [ 222.642374] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe4d20b3a0 [ 222.649626] R13: 0000000000000001 R14: 00007ffe4d20b334 R15: 00000000020b2250 [ 222.656879] [ 222.658488] Uninit was stored to memory at: [ 222.662803] kmsan_internal_chain_origin+0x12b/0x210 [ 222.667888] __msan_chain_origin+0x69/0xc0 [ 222.672104] set_task_cpu+0x6e2/0x7d0 [ 222.675889] try_to_wake_up+0x10af/0x2260 [ 222.680035] default_wake_function+0x92/0xb0 [ 222.684425] __wake_up_locked+0x21e/0x380 [ 222.688558] ep_poll_callback+0xd7c/0x11c0 [ 222.692777] __wake_up_common+0x45a/0xa50 [ 222.696918] __wake_up_common_lock+0x196/0x370 [ 222.701482] __wake_up_sync_key+0xcf/0x120 [ 222.706137] pipe_release+0x2cc/0x5a0 [ 222.709923] __fput+0x458/0xa30 [ 222.713187] ____fput+0x37/0x40 [ 222.716448] task_work_run+0x22e/0x2b0 [ 222.720319] do_exit+0x110e/0x3930 [ 222.723852] do_group_exit+0x1a0/0x360 [ 222.727720] __do_sys_exit_group+0x21/0x30 [ 222.731947] __se_sys_exit_group+0x14/0x20 [ 222.736167] __x64_sys_exit_group+0x4c/0x50 [ 222.740474] do_syscall_64+0x15b/0x230 [ 222.744354] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.749522] [ 222.751142] Local variable description: ----wait.i@do_epoll_wait [ 222.757625] Variable was created at: [ 222.761336] do_epoll_wait+0x10c/0x1770 [ 222.765300] __x64_sys_epoll_wait+0x116/0x170 [ 222.769772] ================================================================== [ 222.777110] Disabling lock debugging due to kernel taint [ 222.782544] Kernel panic - not syncing: panic_on_warn set ... [ 222.782544] [ 222.789900] CPU: 1 PID: 8748 Comm: udevd Tainted: G B 4.17.0+ #9 [ 222.797330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.806667] Call Trace: [ 222.809247] dump_stack+0x185/0x1d0 [ 222.812874] panic+0x3d0/0x990 [ 222.816059] kmsan_report+0x29e/0x2a0 [ 222.819857] __msan_warning_32+0x70/0xc0 [ 222.823910] kick_process+0x130/0x180 [ 222.827698] task_work_add+0x2cc/0x300 [ 222.831575] fput+0x146/0x2e0 [ 222.834668] filp_close+0x27b/0x2d0 [ 222.838453] __close_fd+0x47b/0x4d0 [ 222.842077] __x64_sys_close+0x90/0x160 [ 222.846035] ? filp_close+0x2d0/0x2d0 [ 222.849832] do_syscall_64+0x15b/0x230 [ 222.853706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.858880] RIP: 0033:0x7f48e6f512b0 [ 222.862583] RSP: 002b:00007ffe4d20b2c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 222.870277] RAX: ffffffffffffffda RBX: 00000000020b2250 RCX: 00007f48e6f512b0 [ 222.877547] RDX: 00007ffe4d20e520 RSI: 0000000000000002 RDI: 0000000000000007 [ 222.884886] RBP: 0000000000625500 R08: 0000000000000001 R09: 0000000000063d96 [ 222.892139] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe4d20b3a0 [ 222.899390] R13: 0000000000000001 R14: 00007ffe4d20b334 R15: 00000000020b2250 [ 222.907408] Dumping ftrace buffer: [ 222.910939] (ftrace buffer empty) [ 222.914630] Kernel Offset: disabled [ 222.918234] Rebooting in 86400 seconds..