1=>0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) 14:58:42 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 14:58:42 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5411) 14:58:42 executing program 4: timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 14:58:43 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:58:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 14:58:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000040)={0x7, 0x0}) 14:58:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x5411, &(0x7f00000002c0)={0x2, 'vcan0\x00'}) 14:58:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8970, &(0x7f0000000080)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) 14:58:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$P9_RUNLINKAT(r0, 0x0, 0x0) 14:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 14:58:43 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 14:58:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) ioctl$TIOCMIWAIT(r1, 0x541b, 0x745000) 14:58:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:58:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8901, &(0x7f0000000000)) 14:58:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 14:58:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 14:58:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) splice(r3, 0x0, r1, 0x0, 0x0, 0x0) 14:58:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="1e", 0x1, 0x4004800, 0x0, 0xfffffffffffffd88) 14:58:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 14:58:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40a10b5440e0dc86, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 14:58:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x43, 0x0, &(0x7f0000001000)) 14:58:45 executing program 2: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 14:58:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 14:58:45 executing program 0: r0 = memfd_create(&(0x7f0000000580)='&{\x00s\xe0\xaf[\x1a\xc80\xb1\'\x8aU\xfa\xb6 \x17g[\xb2\xc8\xbd\xce\xe9\xdbK\xba\xb2\xea)\nt\n+\xba\x1c\xfa\xb1\xdfe\x99c|\rb\xd7Tn\xba\xd5\r\b\xb1\\_\x95!8\xd8\x00\rP\a|\x82)\x8d\xa50Y\xd6j\x81?aN\f<\v#/V\x17\xc6\xcf\x9a\xa2>Qf!\xd2\xf4u\x1f\x8f0\xe9\xc2Q\xc1\x17\xdb\xc4Dd\xfdC-eg\xda\x14n\x1b\r`e\xb2\xc4\xc7\xa9\xc2\x83e2<\x1f\xab\x8fn]\xec/\\u\xf1\x86\xc1\xe4U0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:58:46 executing program 4: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffe3a) 14:58:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 14:58:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x5451, 0x0) 14:58:46 executing program 0: prctl$PR_SET_FP_MODE(0x4, 0x0) 14:58:46 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 14:58:46 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x78adc1, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 14:58:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) setsockopt$sock_cred(r1, 0x1, 0x28, 0x0, 0x0) 14:58:46 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 14:58:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x0, @local}}) 14:58:46 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, 0x0, 0x0) 14:58:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 14:58:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) 14:58:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, 0x0, 0x0) 14:58:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x99) dup3(r0, r2, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5450, 0x0) 14:58:46 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), 0x8) 14:58:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r3 = dup3(r0, r2, 0x0) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e23, @dev}, 0x80) write$P9_RCREATE(r3, 0x0, 0x0) 14:58:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 14:58:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r1) 14:58:46 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), 0x8) 14:58:46 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 14:58:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 14:58:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 14:58:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000040, &(0x7f0000000800)={0x0, 0x3938700}) 14:58:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400002) 14:58:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5421, &(0x7f00000000c0)=@get={0x1, 0x0}) 14:58:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 14:58:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:58:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x2) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:58:47 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 14:58:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x5450, 0x0) 14:58:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGSOFTCAR(r1, 0x541b, &(0x7f0000000040)) 14:58:47 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 14:58:47 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001740)='/dev/urandom\x00', 0xe4803, 0x0) write$char_raw(r0, 0x0, 0x3800) 14:58:47 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x5451, r2) 14:58:47 executing program 2: r0 = eventfd(0xdfff0002) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {r1, r2+60000000}}, 0x0) r3 = gettid() tkill(r3, 0x13) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xee00) 14:58:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000080)) 14:58:47 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) lseek(r0, 0x0, 0x0) 14:58:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r1, r0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x1ff) 14:58:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f00000000c0)) 14:58:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 14:58:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1ca201, 0x0) write$P9_RVERSION(r0, 0x0, 0x2b) 14:58:48 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r3 = dup2(r0, r2) fchdir(r3) 14:58:48 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000140)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x70b1}, {0x4, 0x3f}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:58:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 14:58:48 executing program 0: r0 = inotify_init() fcntl$notify(r0, 0x0, 0x0) 14:58:48 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) getsockname$inet(r2, 0x0, &(0x7f0000000040)) 14:58:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:50 executing program 0: r0 = inotify_init() fcntl$notify(r0, 0x0, 0x0) 14:58:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 14:58:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 14:58:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000000)) 14:58:50 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 14:58:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:58:51 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x7191}], 0x1) semop(r0, &(0x7f0000000180)=[{0x4, 0x101}, {0x4, 0x1}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:58:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 14:58:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = dup3(r1, r0, 0x0) write$cgroup_freezer_state(r2, 0x0, 0x0) 14:58:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 14:58:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 14:58:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0xc040, 0x0, 0x0) 14:58:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='lo}\x00', 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 14:58:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 14:58:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) lseek(r0, 0x0, 0x0) 14:58:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x4) 14:58:51 executing program 3: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f00000000c0)) 14:58:51 executing program 1: socket$inet6_udp(0x10, 0x5, 0x0) 14:58:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet6(r1, 0x0, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) 14:58:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 14:58:52 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$KDENABIO(r0, 0x5450) 14:58:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 14:58:52 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x480c1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x1) 14:58:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet6(r1, 0x0, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) 14:58:52 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000080)) 14:58:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0xc, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 14:58:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:58:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x501040, 0x0) dup3(r2, r1, 0x0) fdatasync(r1) 14:58:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000280), 0x0) 14:58:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009580)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000095c0)={'batadv_slave_1\x00'}) 14:58:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f00000010c0)) 14:58:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = socket$unix(0x1, 0x3, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 14:58:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, &(0x7f0000000000)={0xfffffdf1}, 0x34f339799f7d788c) 14:58:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 14:58:53 executing program 1: r0 = memfd_create(&(0x7f0000000100)='/v/\x00\x00c\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\x00\xc1\x1a\xd5\x84\xfc\xf0\xfc\rwC3\x94)\xa9g\x01\x9d4o\x84\xe4=@\x1b\xfd', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 14:58:53 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fdatasync(r0) 14:58:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x78fc41, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 14:58:53 executing program 3: r0 = eventfd(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8901, &(0x7f00000001c0)=ANY=[]) 14:58:53 executing program 0: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) 14:58:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 14:58:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 14:58:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x5452, &(0x7f0000000100)) 14:58:53 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8903, &(0x7f0000000280)={'veth0_to_team\x00'}) 14:58:53 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) sendto$inet6(r2, &(0x7f00000001c0)="348283560be1b2c4a82c37eec4e13822948983c2b76da98af16dd3dd252e31bae50a76510f236cd22369fee264439cd1bd8877c082bea869038c103df3451140388fb51f61dfb8378c3cee38e188529a4fc8a7eaa9cad1681153f9364e049752f4617fa956fe19fa1ca4268c14f31a111a5e28bb557d3bbf639fe56bd4e0f42dc911ff42d167aecee9291eb05f4c72582134000000000000000000000000000000d597c26374a5203f141565697164ad1948cebc3ab8d4b6d3bf958070fd2ebd1414236e968d7c7d34bb5ba84f56f875", 0x1031c, 0x87dfa71a3ec928e6, 0x0, 0x7dccdb6d4ebdb49f) sendto$inet6(r2, &(0x7f00000002c0)='4', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:58:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 14:58:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xff3d) 14:58:53 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "d1e95818347d83ed", "e01000e3a09dac82f366a27d8262e21d6fb3094b428c138a386452d937959009", "4a775cdd", "c5ba1271cc35a9fc"}, 0x38) 14:58:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x5450, 0x0) 14:58:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RLOPEN(r0, 0x0, 0x0) 14:58:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x5411, 0x0) 14:58:53 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x5450, 0x0) 14:58:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000180)) 14:58:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0xd, 0x0, 0x0) 14:58:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 14:58:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 14:58:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x10040, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5421, &(0x7f00000004c0)={0x0, 0x252a}) 14:58:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)='^', 0x1, 0x24008045, &(0x7f0000000000)=ANY=[], 0x0) 14:58:53 executing program 2: timer_create(0x3, &(0x7f0000000080)={0x0, 0x2f, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 14:58:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 14:58:54 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x541b, 0x712fff) 14:58:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000100)={'gre0\x00', 0x0}) 14:58:54 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7}, 0x7) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 14:58:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400041, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 14:58:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 14:58:54 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$TUNSETVNETHDRSZ(r4, 0x5452, &(0x7f0000000040)) 14:58:54 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_NSTYPE(r0, 0x5452, 0x600000000000000) 14:58:54 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getdents64(r1, &(0x7f0000000000)=""/159, 0x9f) 14:58:54 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10031, r0, 0x0) 14:58:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000000)="2e90d7549f9121c9e961f99ea4469797010081e44818b423eb4b36d59ba51c623c0c", 0x26, 0x2000c800, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0) 14:58:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5411, 0x0) 14:58:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x541b, 0x0) 14:58:54 executing program 4: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x0, {0x2}}, 0x14) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:58:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 14:58:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, 0x0) 14:58:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) recvfrom$inet(r1, &(0x7f0000000000), 0x0, 0x23, 0x0, 0x0) shutdown(r0, 0x0) 14:58:54 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x90042, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 14:58:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5451, 0x0) 14:58:55 executing program 1: mknod(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) setreuid(0x0, 0xee01) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:58:55 executing program 0: r0 = memfd_create(&(0x7f0000000180)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 14:58:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4), 0xc) 14:58:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @isdn}) 14:58:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) syz_open_pts(r0, 0x0) 14:58:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:58:55 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) pipe2(&(0x7f00000056c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000300)) 14:58:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 14:58:55 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f00000001c0)={'vlan1\x00'}) 14:58:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0xea60}}) 14:58:55 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x39, 0x0) 14:58:55 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) 14:58:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 14:58:55 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$GETALL(r0, 0x0, 0xb, 0x0) 14:58:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 14:58:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, 0x0) 14:58:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:58:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCL_BLANKSCREEN(r1, 0x40045431, 0x0) 14:58:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl(r0, 0x5411, 0x0) 14:58:55 executing program 0: r0 = inotify_init1(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_vlan\x00'}) 14:58:55 executing program 5: pipe(&(0x7f0000001280)={0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 14:58:55 executing program 4: r0 = memfd_create(&(0x7f0000000000)=':\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 14:58:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) write$cgroup_devices(r2, 0x0, 0x0) 14:58:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 14:58:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') write$P9_RAUTH(r0, 0x0, 0x0) 14:58:55 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3, &(0x7f0000ffc000/0x3000)=nil, 0x4) 14:58:55 executing program 0: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$setown(r0, 0x8, 0x0) 14:58:55 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 14:58:55 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x98460, 0x10) 14:58:55 executing program 5: r0 = eventfd(0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="979266dedc556be6", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x0, 0x7ff}, 0xb) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 14:58:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x2, 'veth0\x00'}) 14:58:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x01\x00#\vAxD\xcd\x00', 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 14:58:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 14:58:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 14:58:56 executing program 1: prlimit64(0x0, 0x7, 0x0, &(0x7f0000000100)) 14:58:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:58:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x400000000005451, 0x0) 14:58:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x5c8b5cd92bc24d66, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:58:56 executing program 1: pipe(&(0x7f0000003680)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 14:58:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000480)={'veth1_vlan\x00', 0x0}) 14:58:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KDSETKEYCODE(r1, 0x541b, &(0x7f00000000c0)) 14:58:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000040)={0x1, 'bond0\x00'}) 14:58:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8101, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:58:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 14:58:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000180)) 14:58:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$FIONCLEX(r1, 0x5450) 14:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') ioctl$TUNSETIFF(r0, 0x5450, 0x0) 14:58:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSIG(r0, 0x5450, 0x0) 14:58:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$cgroup_int(r1, &(0x7f0000000380), 0xffffff8d) 14:58:56 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xc81c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x50) 14:58:56 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 14:58:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, &(0x7f0000002a80)) 14:58:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'veth0_to_bond\x00'}) 14:58:56 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) write$tun(r0, 0x0, 0x0) [ 2866.601471][ T34] audit: type=1804 audit(1605020336.579:563): pid=31114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=16836 res=1 errno=0 14:58:56 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xc81c1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40a400, 0x110) 14:58:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:58:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000000)) 14:58:56 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 14:58:56 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x9a\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 14:58:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 14:58:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x5450, 0x0) 14:58:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000001c0)) 14:58:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400002, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 14:58:56 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 14:58:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 14:58:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 14:58:57 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000000)) 14:58:57 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "32d07dec2930ee5a44885eb3b528b0e6"}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) 14:58:57 executing program 3: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000000040)="f57a24af5acc20e0", 0x8) 14:58:57 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:58:57 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 14:58:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 14:58:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 14:58:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 14:58:57 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000040)) 14:58:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 14:58:57 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 14:58:57 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 14:58:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) 14:58:57 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x34) 14:58:57 executing program 1: pipe2(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) listen(r0, 0x0) 14:58:57 executing program 0: prctl$PR_GET_FPEXC(0x2, 0x0) 14:58:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5450, 0x0) 14:58:57 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 14:58:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 14:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x120, 0x0, 0x27) 14:58:58 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 14:58:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') write$P9_RREADDIR(r0, 0x0, 0xfeed) 14:58:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 14:58:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) writev(r1, 0x0, 0x0) 14:58:58 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x02\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa601) mkdir(&(0x7f00000000c0)='./bus/../file0\x00', 0x0) 14:58:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 14:58:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, 0x0, 0x0) 14:58:58 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, &(0x7f0000000180)) 14:58:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:58:58 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 14:58:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0xffee, 0x0, 0xfffffffffffffc2b, 0x0, 0x41}, 0x0) 14:58:58 executing program 2: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x7, 0xffffffffffffffff) 14:58:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') lseek(r0, 0x0, 0x1) 14:58:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) fcntl$getflags(r3, 0x0) 14:58:58 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r1, &(0x7f00000003c0)=',', 0x1) 14:58:58 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 14:58:58 executing program 3: r0 = epoll_create(0xec52) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) r2 = dup(r0) sendmmsg(r2, 0x0, 0x0, 0x8000) 14:58:58 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 14:58:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) [ 2868.636324][ T34] audit: type=1804 audit(1605020338.619:564): pid=31235 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=17266 res=1 errno=0 14:58:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, @loopback}) 14:58:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/unix\x00') fcntl$setflags(r0, 0x2, 0x0) 14:58:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5421, &(0x7f0000000000)) [ 2868.763126][ T34] audit: type=1804 audit(1605020338.669:565): pid=31235 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=17266 res=1 errno=0 14:58:58 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) 14:58:58 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f00000003c0)='./file1\x00', 0x1400) 14:58:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:58:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 14:58:58 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSTATFS(r1, &(0x7f0000000080)={0xfffffcd7}, 0x43) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2802, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:58:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r0, 0x0, 0x0) 14:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) 14:58:59 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20008054, 0x0, 0x0) 14:58:59 executing program 5: r0 = epoll_create(0x8a6) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 14:58:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGICOUNT(r1, 0x541b, 0x719000) 14:58:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 14:58:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$P9_RLERROR(r1, 0x0, 0x0) 14:58:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 14:58:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x80045430, 0x0) 14:58:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 14:58:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 14:58:59 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:58:59 executing program 3: r0 = eventfd(0x0) write$P9_RLCREATE(r0, &(0x7f0000000700)={0x18}, 0x18) 14:58:59 executing program 0: socketpair(0x1, 0x400000000000802, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 14:58:59 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 14:58:59 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 14:58:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(r0, 0x5450, &(0x7f00000000c0)=0x0) prlimit64(r1, 0x0, 0x0, 0x0) 14:58:59 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x665c1, 0x101) 14:58:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xf, 0x0, 0x0, 0x0, 0x5c}, 0x0) dup3(r0, r2, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) 14:58:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x9, &(0x7f0000001100), &(0x7f0000001140)=0x8) 14:58:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000001c0)) 14:58:59 executing program 4: clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) 14:58:59 executing program 0: capget(&(0x7f0000000380)={0x0, 0xffffffffffffffff}, &(0x7f00000003c0)) 14:58:59 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e0faa02fb2974f21a9c49697dbe9472b7a9dad"}) 14:58:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 14:58:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x3d) 14:59:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$VT_RESIZE(r1, 0x5451, 0x0) 14:59:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) 14:59:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, 0x0, 0x0) 14:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') utime(&(0x7f0000000140)='./file0\x00', 0x0) 14:59:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) fstatfs(r1, &(0x7f0000000100)=""/169) 14:59:00 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 14:59:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 14:59:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 14:59:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000000500)=""/4100, 0x1004) 14:59:00 executing program 5: mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2000, 0x0) 14:59:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r3) 14:59:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x5451, 0x0) 14:59:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:59:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8915, 0x0) 14:59:01 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x15}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = epoll_create(0x5) epoll_pwait(r1, 0x0, 0x0, 0xfffffffa, 0x0, 0x0) 14:59:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000004940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) 14:59:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 14:59:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setrlimit(0x7, &(0x7f0000000280)) accept4$inet(r1, 0x0, 0x0, 0x0) 14:59:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:59:01 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 14:59:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_GETFSMAP(r1, 0x5452, 0x0) 14:59:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 14:59:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 14:59:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x1, 0x0, &(0x7f0000000000)) 14:59:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) 14:59:01 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 14:59:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$P9_RWALK(r0, 0x0, 0x0) 14:59:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) 14:59:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r1) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18}, 0xfffffc69) 14:59:01 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:59:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$9p(r2, 0x0, 0x0) 14:59:01 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000000640)=""/144, 0x90) 14:59:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 14:59:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 14:59:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ftruncate(r1, 0x0) 14:59:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0xffffffc3) 14:59:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000003880), 0x8) 14:59:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 14:59:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETXF(r0, 0x5451, 0x0) 14:59:02 executing program 5: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x62ce9f1, 0x0) 14:59:02 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:59:02 executing program 2: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) dup2(r1, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 14:59:02 executing program 4: shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) 14:59:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 14:59:02 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) getpgid(r1) 14:59:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r1, 0x0, 0x0) 14:59:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 14:59:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0xfffffffffffffffd) 14:59:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup2(r0, r1) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 14:59:02 executing program 3: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7}, 0x7) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 14:59:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x83c2, 0x0) 14:59:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$binfmt_elf32(r1, 0x0, 0x0) 14:59:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(r0, 0x0, 0x81) 14:59:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:59:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003000)='/dev/full\x00', 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) 14:59:02 executing program 1: clock_nanosleep(0x4, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 14:59:02 executing program 5: pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0xffffff9a) 14:59:02 executing program 2: open$dir(&(0x7f0000000280)='./file0\x00', 0xac0c7, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 14:59:02 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000008800)={0x0, 0x0, &(0x7f0000008780)=[{&(0x7f0000000080)="fc", 0xfffffde9}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000880)="f6", 0x1}], 0x1}, 0x0) 14:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="fc", 0x1, 0x10044000, 0x0, 0xffffffffffffff67) 14:59:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000140)={'veth0_virt_wifi\x00'}) 14:59:02 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) [ 2872.799170][ T34] audit: type=1800 audit(1605020342.779:566): pid=31490 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17720 res=0 errno=0 14:59:02 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30f041, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5450, 0x0) 14:59:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000003ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000003f40)=0x80) write$P9_RAUTH(r1, 0x0, 0x0) 14:59:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x5450, 0x0) 14:59:02 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/150) 14:59:02 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 14:59:02 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, 0x0, 0x0) 14:59:03 executing program 0: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXW(r0, 0x5435, 0x0) 14:59:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 14:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) write$P9_RSYMLINK(r0, 0x0, 0x0) 14:59:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 14:59:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x541b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 14:59:05 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r1) 14:59:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x5451, 0x0) 14:59:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5450, 0x0) 14:59:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FICLONE(r1, 0x5451, 0xffffffffffffffff) 14:59:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 14:59:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000080)='\x00', 0xee01, 0xee01, 0x1000) 14:59:05 executing program 1: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) 14:59:05 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) read$char_usb(r0, 0x0, 0x0) 14:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 2875.701896][ T34] audit: type=1804 audit(1605020345.679:567): pid=31535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=18210 res=1 errno=0 14:59:05 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0x5450, 0x0) 14:59:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 14:59:05 executing program 1: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) r2 = dup(r1) sendmmsg$unix(r2, &(0x7f0000002380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x28) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, r3) keyctl$describe(0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x105442, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={&(0x7f00000000c0)="10139e6ac76974a68ac0b3ce6c5a78d2f251190059e976336fe9562dc47204410ae5d9dc7d8c894ea70098ecac4ca1581ad1d8122501c0d0e97cc1f4a1b3215cb5fe8694f9b05db3ac2ad2559e50dab4af7f89cefb4f386e5802031b72df2c7a2c8fbb01f26b0e31b98569688579a56125978496e426dd6d064b64a4d0b6f13eba1ba797bc3fdf59fa63485e24757cb6eaa3cf4608cd0f5eb1fc19cb700c039dca33b1402af4a5892232939699be174d9af14eb016385f3a3e04007a5500e69f472332d10c3075119873c9e523829848eea97c729241ac0ffcfdccb850bc7544b46876b7ffa31d2e361c", &(0x7f0000000000)="9019b05530c0edcd8653d212df3d876a87c2ac44f3e1d9ec215a8e1f3c898fe91136e4004520e3d45b5d"}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 14:59:05 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) read$eventfd(r0, 0x0, 0x0) 14:59:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) getsockname(r2, 0x0, &(0x7f0000000080)) [ 2875.815144][ T34] audit: type=1804 audit(1605020345.709:568): pid=31535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=18210 res=1 errno=0 14:59:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5450, 0x0) 14:59:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$FITHAW(r2, 0x5450) [ 2875.965811][ T34] audit: type=1804 audit(1605020345.939:569): pid=31556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=18257 res=1 errno=0 14:59:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x0) 14:59:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 14:59:06 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 14:59:06 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) read$char_raw(r0, 0x0, 0x0) 14:59:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) getsockname(r2, 0x0, &(0x7f0000000080)) [ 2876.115944][ T34] audit: type=1804 audit(1605020345.939:570): pid=31556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=18257 res=1 errno=0 14:59:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x2b) 14:59:06 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000005480), 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'wlan1\x00'}) 14:59:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) 14:59:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000200), 0x0) 14:59:06 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) 14:59:06 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) ioctl$TIOCCONS(r0, 0x5451) 14:59:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/urandom\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:59:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="900000001c001d4d154a816393278bff0a80a578020000004004840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0027c5ac0000c5b068d0bf46d323456536016466fcb79cf6e68a72e1548a1bf0ace0a88dcaaf6c3efed495a46215be0000766436c0c80c0200000000000000c9d2896c6d3bb82d0000000bf32c1739d775ee9aa241731ae9e0b390000000000000000000", 0x98, 0x400c084, 0x0, 0x35) 14:59:06 executing program 1: mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 14:59:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:59:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 14:59:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$F_GET_RW_HINT(r2, 0x9, 0x0) [ 2876.571819][T31600] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') ioctl$FITHAW(r0, 0x5450) 14:59:06 executing program 3: r0 = eventfd(0xdfff0002) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {r1, r2+60000000}}, 0x0) r3 = gettid() tkill(r3, 0x13) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) 14:59:06 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 14:59:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 14:59:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x404002, 0x0) r1 = open$dir(&(0x7f0000000640)='./file0\x00', 0x200040, 0x0) sendfile(r0, r1, 0x0, 0x0) 14:59:06 executing program 4: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') 14:59:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000300)={'wg0\x00'}) 14:59:06 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x84a842, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:59:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000100)) 14:59:06 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_elf64(r1, &(0x7f0000000e00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r0) 14:59:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 14:59:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:59:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = dup3(r3, r0, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x162, 0x0, 0x0) 14:59:09 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BTRFS_IOC_FS_INFO(r2, 0x5450, 0x0) 14:59:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGDEV(r1, 0x5414, &(0x7f0000000080)) 14:59:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:59:09 executing program 4: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x4, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x10) write$P9_RLCREATE(r4, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x1, 0x4}, 0x40}}, 0xfffffffffffffcd0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000200)=0x1) write$P9_RWSTAT(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:59:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpu.weight\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) 14:59:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x541b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 14:59:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000180)={0x0, 0x0, 0x0}) 14:59:09 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mknodat(r2, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 14:59:09 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000280)=[{0x4, 0x8000}, {0x4, 0x4}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x7e30}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x7}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)='D&self-ppp0\x00', 0x0) write$nbd(r0, 0x0, 0x0) 14:59:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x2c6843, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:59:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 14:59:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "200784e3d2a9df148deaad156d21b1201e3011"}) 14:59:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 14:59:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffef5}, 0x0) 14:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 14:59:10 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xffffefffffffffff]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x32, &(0x7f0000000000)) read(r0, 0x0, 0x0) 14:59:10 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 14:59:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x5451, 0x0) 14:59:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:59:10 executing program 3: r0 = socket(0x10, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 14:59:10 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) 14:59:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 14:59:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f00000001c0)) 14:59:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSTAT(r1, &(0x7f0000000180)={0x59, 0x7d, 0x0, {0x0, 0x52, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/full\x00', 0xa, '/dev/full\x00', 0x1, '$', 0xa, '/dev/full\x00'}}, 0x59) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4183, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:59:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:59:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000000)) 14:59:10 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 14:59:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(r0, 0x0, 0x0) 14:59:11 executing program 2: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) 14:59:11 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 14:59:11 executing program 5: pipe2(&(0x7f0000002140)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:59:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000040)) 14:59:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 14:59:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xd, 0x0, 0x0) 14:59:11 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x40, &(0x7f0000000180)) 14:59:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000140)={@mcast2}) 14:59:11 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10900, 0x0) 14:59:11 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 14:59:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x5411, 0x0) 14:59:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000000)) 14:59:11 executing program 2: 14:59:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec0}}], 0x1, 0x0, 0x0) 14:59:11 executing program 5: poll(0x0, 0x0, 0x8c) 14:59:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000200)=@buf) 14:59:11 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x80) 14:59:11 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x0, 0x3) 14:59:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0x5450, 0x0) 14:59:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = dup(r0) accept4$inet(r1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:59:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) ioctl$PIO_FONTRESET(r0, 0x541b, 0x717000) 14:59:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 14:59:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5451, 0x0) 14:59:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000040)=""/245) 14:59:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 14:59:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 14:59:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) flock(r0, 0x1) 14:59:12 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000100)) 14:59:12 executing program 5: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x5450, 0x0) 14:59:12 executing program 2: r0 = epoll_create(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 14:59:12 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) 14:59:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RWRITE(r1, 0x0, 0x0) 14:59:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x14) 14:59:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 14:59:12 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) 14:59:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:59:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x2) 14:59:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 14:59:12 executing program 4: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$nbd(r0, 0x0, 0x0) 14:59:12 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 14:59:12 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 14:59:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 14:59:12 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x1c3042, 0x0) write$P9_RSTATu(r0, 0x0, 0x68) 14:59:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 14:59:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 14:59:13 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 14:59:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 14:59:13 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='cpusetem1\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) fallocate(r1, 0x0, 0x0, 0x1f) 14:59:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002400)) 14:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 14:59:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000140)) 14:59:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5421, &(0x7f00000000c0)=@get={0x1, 0x0}) 14:59:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe00481, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RREADDIR(r1, 0x0, 0x0) 14:59:13 executing program 2: r0 = gettid() ptrace$getsig(0x4206, r0, 0x0, 0x0) 14:59:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f000000eec0)=[{{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000003980)="e3", 0x1}], 0x1}}], 0x1, 0x0) 14:59:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400002) 14:59:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write(r1, 0x0, 0x0) 14:59:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 14:59:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 14:59:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$getflags(r0, 0xf) 14:59:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) 14:59:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100), 0x0) 14:59:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @private}, &(0x7f0000000040)=0xc) 14:59:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000001d80)={'gre0\x00', 0x0}) 14:59:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 14:59:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000200)=""/109, &(0x7f0000000280)=0x6d) 14:59:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:59:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r0, 0x0) 14:59:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 14:59:14 executing program 3: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 14:59:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x5450, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 14:59:14 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x2a) 14:59:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000000)) 14:59:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002040)='/dev/net/tun\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x5) 14:59:14 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 14:59:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8901, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) 14:59:14 executing program 0: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) tkill(r1, 0x13) 14:59:14 executing program 3: socketpair$nbd(0x5, 0x1, 0x0, 0x0) 14:59:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 14:59:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 14:59:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) r2 = syz_open_pts(r1, 0x0) ioctl$TCSBRKP(r2, 0x5414, 0x8003e1) 14:59:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) getpgrp(r1) 14:59:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$char_raw(r2, 0x0, 0x0) 14:59:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xc000) 14:59:14 executing program 2: pipe2(&(0x7f0000002140)={0xffffffffffffffff}, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 14:59:14 executing program 4: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 14:59:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDFONTOP_SET(r1, 0x541b, 0x0) 14:59:15 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x23c8c2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 14:59:15 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) eventfd(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 14:59:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) flock(r2, 0x6) 14:59:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x60c042, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:59:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5450, 0x0) 14:59:15 executing program 4: pipe2(&(0x7f0000003fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 14:59:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x5451, 0x0) 14:59:15 executing program 5: pipe(&(0x7f0000004a40)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000040)={0x1, 'tunl0\x00'}) 14:59:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0xfffffffffffffe81}, 0x0) 14:59:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 14:59:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 14:59:15 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) 14:59:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 14:59:15 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x200000, 0x0) 14:59:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:59:15 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 14:59:15 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x1, 0x0) tkill(r0, 0x1000000000016) 14:59:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a389d27e0773bc285bb4a7fa49b2f82f707a9a"}) 14:59:15 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f00000000c0)={'bond0\x00', @multicast}) 14:59:15 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 14:59:15 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:59:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x10, 0x717000) 14:59:15 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r1 = signalfd4(r0, &(0x7f0000005340), 0x8, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) 14:59:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x43, 0x0, &(0x7f0000000100)) 14:59:15 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 14:59:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x13, 0x0, 0x0) 14:59:16 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 14:59:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$P9_RSTATFS(r1, 0x0, 0x0) 14:59:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000001080)='bond_slave_0\x00') 14:59:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/225, &(0x7f0000000100)=0xe1) 14:59:16 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x5450, 0x0) 14:59:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 14:59:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f00000000c0)) 14:59:16 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 14:59:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 14:59:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$inet(r1, 0x0, 0x0, 0x800) 14:59:16 executing program 3: r0 = epoll_create(0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 14:59:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x5452, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 14:59:16 executing program 4: socketpair$unix(0x1, 0x0, 0x4a, 0x0) 14:59:16 executing program 1: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000380)=[{}], 0x1, 0x0, 0x0, 0x0) 14:59:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$setstatus(r3, 0x4, 0x0) 14:59:16 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 14:59:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 14:59:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, 0x0) 14:59:16 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = open(&(0x7f00000013c0)='./file0\x00', 0xb5b43a0bff6450ff, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:59:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 14:59:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000d80)) 14:59:16 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) getxattr(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:59:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 14:59:16 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 14:59:17 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 14:59:17 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x800) 14:59:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000040)) 14:59:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x8, 0x0) 14:59:17 executing program 4: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 14:59:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 14:59:17 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) fchmod(r0, 0x0) 14:59:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8912, 0x0) 14:59:17 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x5450, 0x0) 14:59:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(0x0, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9aec485ad7976ecb, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 14:59:17 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:59:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x315800, 0x395) 14:59:17 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x406, 0x0) 14:59:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 14:59:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) [ 2887.548521][ T34] audit: type=1804 audit(1605020357.529:571): pid=32079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=18908 res=1 errno=0 14:59:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:17 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, r1, 0x0) 14:59:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:59:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 14:59:17 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x33}}], 0x1, 0x0, 0x0) ioctl$TCXONC(r1, 0x5450, 0x0) 14:59:17 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:59:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x18, 0x0, &(0x7f0000006580)={0x77359400}) 14:59:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) fdatasync(r1) 14:59:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 14:59:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5411, 0x0) 14:59:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r2, r4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 14:59:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 14:59:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x0) 14:59:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 14:59:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) ioctl$TCSETX(r2, 0x5450, 0x0) 14:59:18 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000480)='syz1\x00', 0x1ff) 14:59:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 14:59:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 14:59:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8933, &(0x7f0000000000)) 14:59:18 executing program 4: r0 = eventfd2(0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000001280)={0x9}, 0x9) 14:59:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pwritev(r3, 0x0, 0x0, 0x0, 0x0) 14:59:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 14:59:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @multicast2}, &(0x7f0000000040)=0x8) 14:59:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20443, 0x0) ioctl$TIOCCONS(r0, 0x5451) 14:59:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 14:59:19 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 14:59:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5413, 0x0) 14:59:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 14:59:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000d) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f00000000c0)) 14:59:19 executing program 4: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FIGETBSZ(r2, 0x5450, 0x0) 14:59:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x444f40, 0x0) ioctl$KDGKBLED(r0, 0x5450, 0x0) 14:59:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x4a) 14:59:19 executing program 3: r0 = eventfd(0x0) r1 = fcntl$getown(r0, 0x9) getpriority(0x0, r1) 14:59:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x5451, 0x0) 14:59:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5451, 0x0) 14:59:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, &(0x7f0000000000)=""/37) 14:59:19 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x101041, 0x0) r1 = dup2(r0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x37) 14:59:19 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 14:59:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) 14:59:19 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0x7131}, {0x4, 0x223}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:19 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 14:59:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='./file0\x00', r0, &(0x7f0000000640)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000003380)='./file0\x00', 0x0, 0x0) futimesat(r1, &(0x7f00000033c0)='./file0\x00', 0x0) 14:59:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETOWNER(r2, 0x5451, 0x0) 14:59:20 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007ec) 14:59:20 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) write$char_raw(r0, 0x0, 0x0) 14:59:20 executing program 0: r0 = memfd_create(&(0x7f0000000440)='&+\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 14:59:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f0000000000)) [ 2890.178243][ T34] audit: type=1804 audit(1605020360.159:572): pid=32202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=18925 res=1 errno=0 14:59:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5450, 0x0) 14:59:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 14:59:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000000)={0x6, 'erspan0\x00'}) [ 2890.295156][ T34] audit: type=1804 audit(1605020360.159:573): pid=32202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=18925 res=1 errno=0 14:59:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) 14:59:20 executing program 2: socket$unix(0x1, 0x5, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 14:59:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 14:59:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) pipe(0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 14:59:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 14:59:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup2(r0, r2) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 14:59:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd(0x0) dup3(r0, r1, 0x0) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) 14:59:21 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000000)) 14:59:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) prlimit64(r1, 0xb, 0x0, &(0x7f0000000040)) 14:59:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 14:59:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 14:59:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 14:59:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x0) 14:59:21 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 14:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, 0xffffffffffffffff) 14:59:21 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x10d5c3) 14:59:21 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000040)) 14:59:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 14:59:21 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x300c0, 0x0) r0 = open(&(0x7f0000002280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 14:59:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = dup2(r1, r1) accept$inet6(r2, 0x0, 0x0) setrlimit(0x7, &(0x7f00000003c0)) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 14:59:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0xfffffffffffffffd) 14:59:21 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0xffffff4e) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x4, '$\\){', 0x2, '^\\', 0x6, '%,[\x15-[', 0x2, '&\x1a'}}, 0x48) 14:59:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000005dc0)) 14:59:21 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x804c0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 14:59:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSTAT(r1, 0x0, 0x5e) close(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:59:21 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) inotify_rm_watch(r1, r2) 14:59:21 executing program 0: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="aba732e9b10a72a4", 0x8}], 0x1) r1 = gettid() fstatfs(r0, &(0x7f0000000000)=""/19) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:59:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 14:59:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/131, 0x83, 0x123, 0x0, 0x4a) 14:59:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x5450, 0x0) 14:59:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:59:22 executing program 1: r0 = inotify_init1(0x0) r1 = dup(r0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) inotify_rm_watch(r1, r2) 14:59:22 executing program 3: r0 = inotify_init() r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 14:59:22 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000), 0x100000001, 0x2) 14:59:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000000)) 14:59:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) dup2(r0, r1) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) 14:59:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 14:59:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x11) 14:59:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$notify(r0, 0x0, 0x0) 14:59:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8906, 0x0) 14:59:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:59:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) fcntl$setstatus(r1, 0x4, 0x0) 14:59:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x6, 0xb, 0x0, &(0x7f0000000200)) 14:59:22 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12240, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x0) 14:59:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 14:59:22 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:59:22 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x28041, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a1c1, 0x0) 14:59:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0xe00, 0x44) 14:59:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) fcntl$F_SET_RW_HINT(r3, 0x3, 0x0) 14:59:22 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 14:59:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 14:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 14:59:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 2892.709373][ T34] audit: type=1804 audit(1605020362.689:574): pid=32342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=18895 res=1 errno=0 14:59:22 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r0, r1) readv(r1, 0x0, 0x0) 14:59:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8906, 0x0) 14:59:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$P9_RGETLOCK(r2, 0x0, 0x0) 14:59:22 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x98-\x00', 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:59:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) syncfs(r0) 14:59:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 14:59:23 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$getflags(r0, 0x0) 14:59:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x111000, 0x0) 14:59:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, 0x0, 0x0) 14:59:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 14:59:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x80) 14:59:23 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000080c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 14:59:23 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 14:59:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 14:59:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f00000000c0)) 14:59:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:59:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x709002, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:59:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)="38a7d2b24adb3644", 0x8}], 0x1) 14:59:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0xfffffedc) 14:59:23 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 14:59:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5414, 0x20000004) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) syncfs(r4) 14:59:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 14:59:23 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 14:59:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCSTI(r1, 0x5421, 0x8093d8) 14:59:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) 14:59:24 executing program 2: pipe2(&(0x7f0000003fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 14:59:24 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0x0) 14:59:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fcntl$getflags(r2, 0x0) 14:59:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) r3 = dup2(r0, r2) ioctl$sock_inet6_SIOCADDRT(r3, 0x5450, 0x0) 14:59:24 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)) 14:59:24 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x0) 14:59:24 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 14:59:24 executing program 3: r0 = socket(0x10, 0x802, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20000180, 0x200001b0, 0x20000554], 0x0, 0x0, 0x0}, 0xb3c) 14:59:24 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) symlink(&(0x7f0000000000)='./file0/file1/../file0\x00', &(0x7f00000000c0)='./file0/file1/../file0\x00') 14:59:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x240041, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f0000000000)) 14:59:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 14:59:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 14:59:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 14:59:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000001080)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) stat(&(0x7f0000000280)='./file0/file0\x00', 0x0) 14:59:24 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) symlink(&(0x7f0000000000)='./file0/file1/../file0\x00', &(0x7f00000000c0)='./file0/file1/../file0\x00') 14:59:25 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 14:59:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 14:59:25 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fadvise64(r0, 0x0, 0x0, 0x0) 14:59:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)) 14:59:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x5e22, @remote}, 0x10) write$P9_RLINK(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="7911914b128a2bce85684118d1cda14d1da42f8d98320d3d8be7ed210052fb8130062932cc5afec44ed2ea01c96ec7b1fa78a4c4c0db4944c2e64921c54a71d91b274b32e108482ec0c4956b6a14b7edec05dd2399fdaa016aba691325c7a6dc10ea3065ac48482e8bf0b0ffc54fe9456af9ea28b966598dc00eafb2303a1e", 0x7f, 0x40, &(0x7f0000000200)={0x2, 0x4e31, @broadcast}, 0x10) fsync(r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'geneve1\x00', {0x2, 0x0, @local}}) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000340)=0x1c, 0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@empty}, 0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@private1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x5, 0x82, 0x7efbfa3bbc43706a, 0x0, 0x81010010}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'vcan0\x00', {0xffff}, 0xd042}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close(r0) 14:59:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:59:25 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 14:59:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 14:59:25 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0x16, 0x1) 14:59:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003740)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 14:59:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:59:25 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f0000000000)) 14:59:25 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x0) 14:59:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x4e) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:59:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 14:59:25 executing program 5: r0 = open$dir(&(0x7f0000000340)='.\x00', 0x0, 0x0) fsync(r0) 14:59:25 executing program 4: r0 = epoll_create1(0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 14:59:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) 14:59:25 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 14:59:25 executing program 3: r0 = eventfd(0xdfff0002) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {r1, r2+60000000}}, 0x0) r3 = gettid() tkill(r3, 0x13) 14:59:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 14:59:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:59:25 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:59:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:59:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCSPGRP(r1, 0x5451, 0x0) 14:59:25 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x59de43) syncfs(r0) 14:59:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 14:59:25 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x7f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:59:26 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x71b1}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0x92}, {0x4, 0xdd}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8917, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @loopback}}) 14:59:26 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 14:59:28 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 14:59:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 14:59:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 14:59:28 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5450, 0x0) 14:59:28 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000140)=0x0) timer_delete(r0) 14:59:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) utime(&(0x7f0000000180)='./file0/file0\x00', 0x0) 14:59:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)) 14:59:28 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20081, 0x0) write$9p(r0, 0x0, 0x0) 14:59:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 14:59:29 executing program 3: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@un=@file={0x1, './file0/file0/file0\x00'}, 0x16) 14:59:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_CMAP(r0, 0x8910, &(0x7f0000000200)) 14:59:29 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[], 0x11, 0x0) 14:59:29 executing program 4: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000000)="8657963b8ba044e4", 0x8}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:59:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 14:59:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), 0x4c) 14:59:29 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 14:59:29 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) fcntl$getown(r0, 0x9) 14:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:59:29 executing program 2: r0 = epoll_create(0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000a00)) 14:59:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 14:59:29 executing program 4: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000000)="8657963b8ba044e4", 0x8}], 0x1) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:59:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40002140, &(0x7f0000000080)) 14:59:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) read$char_raw(r1, 0x0, 0x0) 14:59:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 14:59:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:59:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001940)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) write$P9_RSTATu(r0, 0x0, 0x0) 14:59:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 14:59:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 14:59:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) 14:59:29 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 14:59:29 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 14:59:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 14:59:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) 14:59:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'gretap0\x00'}) 14:59:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 14:59:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 14:59:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x8903, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:59:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 14:59:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = accept$unix(r0, 0x0, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) 14:59:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400001) 14:59:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x40, &(0x7f0000000080)) 14:59:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004180)='/dev/full\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:59:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100), 0x6) r1 = socket$unix(0x1, 0x1, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x2000000100ff00) 14:59:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:59:30 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 14:59:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 14:59:30 executing program 1: semget$private(0x0, 0x4, 0x56c) 14:59:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 14:59:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 14:59:30 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = dup2(r1, r1) write$P9_RREMOVE(r2, 0x0, 0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:59:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fchmod(r0, 0x61) 14:59:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 14:59:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5451, 0x0) 14:59:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), 0x0) 14:59:30 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 14:59:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000100)) 14:59:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x5451, 0x0) 14:59:31 executing program 5: io_setup(0x0, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000280), 0x0) 14:59:31 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x541b, &(0x7f0000000300)) 14:59:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000240, 0x20000356, 0x200004bc], 0x0, 0x0, 0x0}, 0x678) 14:59:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 14:59:31 executing program 3: r0 = eventfd(0xfffffffd) r1 = gettid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="00c0a6af4d033917", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202c82, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 14:59:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 14:59:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x15, 0x0, 0x0) 14:59:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7}, 0x0) 14:59:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0xcf3, 0x4) 14:59:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000240, 0x20000356, 0x200004bc], 0x0, 0x0, 0x0}, 0x678) 14:59:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000240, 0x20000356, 0x200004bc], 0x0, 0x0, 0x0}, 0x678) 14:59:31 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$GIO_FONTX(r0, 0x5450, 0x0) 14:59:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180), 0x0) 14:59:31 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x5421, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @initdev}}) 14:59:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCRTMSG(r2, 0x5450, 0x0) 14:59:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000140)) 14:59:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000080)) 14:59:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 14:59:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=0xffffffffffffffff) 14:59:31 executing program 4: r0 = epoll_create1(0x0) fchmod(r0, 0x103) 14:59:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 14:59:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0x8946, 0x400000) 14:59:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x201, 0x6) 14:59:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) [ 2901.780364][ T34] audit: type=1804 audit(1605020371.759:575): pid=32742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="file0" dev="sda1" ino=17928 res=1 errno=0 14:59:31 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 14:59:31 executing program 3: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000ac0), 0x8) dup2(r1, r0) r2 = signalfd(r0, &(0x7f0000000f40), 0x8) write$binfmt_script(r2, 0x0, 0x0) 14:59:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 14:59:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTRESET(r1, 0x541b, 0x717000) 14:59:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, r1) 14:59:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:59:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), 0x4) 14:59:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 14:59:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCDELRT(r1, 0x5421, &(0x7f0000001880)={0x2, @xdp, @nl, @nfc}) 14:59:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 14:59:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDENABIO(r1, 0x5450) 14:59:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000140)) 14:59:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$P9_ROPEN(r0, 0x0, 0x0) 14:59:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 14:59:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 14:59:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x5451, 0x0) 14:59:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/udp6\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 14:59:32 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x5450, 0x0) 14:59:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 14:59:32 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0) 14:59:32 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000180)=""/105) 14:59:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5451, 0x0) 14:59:32 executing program 5: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 14:59:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x5451, 0x0) 14:59:32 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 14:59:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSERIAL(r1, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:59:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 14:59:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000480)={'lo\x00', {0x2, 0x0, @multicast1}}) 14:59:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x5450, 0x0) 14:59:32 executing program 4: pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000002c0)) 14:59:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x20, &(0x7f00000000c0)=@abs, 0x6e) shutdown(r1, 0x0) 14:59:32 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 14:59:32 executing program 3: r0 = epoll_create(0x400) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "920021cd93e535ec8588ad28dd84e5ff00"}) 14:59:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) r2 = ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) syncfs(r2) 14:59:32 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = eventfd(0x0) dup3(r0, r1, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x5451, 0x0) 14:59:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 14:59:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4bb8d2c2468f78fd, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 14:59:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)) 14:59:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 14:59:33 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8915, &(0x7f0000000080)) 14:59:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x5411, 0x0) 14:59:33 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 14:59:33 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x5451, 0x0) 14:59:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$binfmt_script(r0, 0x0, 0x0) 14:59:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80c6, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 14:59:33 executing program 0: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 14:59:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0x5451, 0x0) 14:59:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 14:59:33 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb, 0x75, 0x0, {0x5a, "fbd0fd02f539fdc27e1e60fcd83289a99a5a2a760f9014bb6214000007ee2240d08cbbe44ef0788dc869ae13962e53ba7379c68f1f45cf1f57330f70e1470a573e26fffd474ab79ef44ed5e795818d16e3cd61e74f001a64992421a0d00000"}}, 0xffffffffffffff7b) 14:59:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x8901, &(0x7f00000001c0)) 14:59:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 14:59:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0xfffffea8) 14:59:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) 14:59:34 executing program 4: r0 = eventfd2(0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 14:59:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8904, &(0x7f0000000140)) 14:59:34 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RLOPEN(r0, 0x0, 0x3f) 14:59:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000040)) 14:59:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x51) 14:59:34 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5450, 0x0) 14:59:34 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) 14:59:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x43, 0x0, &(0x7f0000000040)) 14:59:34 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x7191}], 0x1) semop(r0, &(0x7f0000000180)=[{0x4, 0xa}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:34 executing program 0: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 14:59:34 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:59:34 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000300)={{}, 0x0, 0x0, @unused, @subvolid}) 14:59:34 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 14:59:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 14:59:34 executing program 0: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 14:59:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/pid\x00') ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5452, 0x0) 14:59:35 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000780)={0x0, 'bridge0\x00'}) 14:59:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 14:59:35 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644140, 0x20) 14:59:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 14:59:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x5451, 0x0) 14:59:35 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) setrlimit(0x7, &(0x7f0000000080)) fcntl$notify(r0, 0x0, 0x0) 14:59:35 executing program 2: r0 = inotify_init1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x8903, &(0x7f0000000040)) 14:59:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 14:59:35 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5452, &(0x7f0000000140)) 14:59:35 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000ac0)='./file0\x00', 0x100, 0x2, &(0x7f0000000b00)) 14:59:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:59:35 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x0, @multicast1}}) 14:59:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 14:59:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:59:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000080)={'syzkaller1\x00'}) 14:59:35 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$int_out(r0, 0x800000005452, &(0x7f0000000140)) 14:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 14:59:35 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 14:59:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000400)) 14:59:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5451, 0x0) 14:59:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 14:59:35 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) write$P9_RWSTAT(r2, 0x0, 0x0) 14:59:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x4e23, 0x0, @private1}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000180)) 14:59:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 14:59:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 14:59:35 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2) 14:59:35 executing program 0: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)) 14:59:35 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$sock(r0, &(0x7f0000001380), 0x0, 0x4000) 14:59:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000300)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\t\x00\x00\x00\x00\x00\x00\x00\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_elf32(r0, 0x0, 0xd8) 14:59:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x3212c0, 0x37d3e904cfa97a8a) 14:59:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000000)) 14:59:36 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c}}], 0x20}, 0x0) 14:59:36 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 14:59:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:59:36 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040050, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 14:59:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) 14:59:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 14:59:36 executing program 0: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0xa0) 14:59:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5451, 0x0) 14:59:36 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x5450, 0x0) 14:59:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:59:36 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x443fa, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 14:59:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) flistxattr(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RATTACH(r1, &(0x7f0000000200)={0x14}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) 14:59:36 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) 14:59:36 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x414043, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:59:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 14:59:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x5450, 0x0) [ 2906.560312][ T34] audit: type=1800 audit(1605020376.539:576): pid=563 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16696 res=0 errno=0 14:59:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RMKDIR(r0, 0x0, 0x0) 14:59:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x5421, &(0x7f0000000100)={"4511008900000000525cad8a000800"}) 14:59:36 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xfffffd27) write$P9_RWALK(r0, &(0x7f00000004c0)={0x9}, 0x9) 14:59:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 14:59:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 14:59:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, 0x0) 14:59:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 14:59:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 14:59:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) dup3(r3, r4, 0x0) 14:59:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 14:59:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000100)={0x0, @l2tp, @ipx={0x4, 0x0, 0x0, "dc52ba8d1f31"}, @rc}) 14:59:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000000)) 14:59:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000024c0)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) 14:59:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1) 14:59:37 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004b80)) 14:59:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x65) 14:59:37 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 14:59:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4602, 0x0) write$binfmt_elf32(r0, 0x0, 0x1b7) 14:59:37 executing program 3: unshare(0x2000600) 14:59:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x0) 14:59:37 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffdb5) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 14:59:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 14:59:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x102, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 14:59:37 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 14:59:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 14:59:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5451, 0x0) 14:59:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 14:59:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x5450) 14:59:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x5451, 0x0) 14:59:37 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x71b1}, {0x4, 0xff}, {0x4, 0x9}], 0x3) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:37 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:59:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$binfmt_misc(r1, 0x0, 0x0) 14:59:38 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 14:59:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000001540)) 14:59:38 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) readv(r0, 0x0, 0x0) 14:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 14:59:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$RNDGETENTCNT(r0, 0x5450, 0x0) 14:59:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 14:59:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f0000000000)=0xc) 14:59:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 14:59:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00Io\x19\x9b\x97l\x16\xa2\xe4\xc9\xca\xe6\xe0\x96\x12\xa7\xd3H\x87\xbamu\xce\xab\x04pF\x8d)\xce\xb8\xc6\xbaO\xd0\x9d\x9exy5\x15\xe0bK0\xc3\xc9\x1a\xa3\x16L\xc9', 0x0) r1 = dup(r0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x5) 14:59:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 14:59:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 14:59:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 14:59:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000080)) 14:59:38 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000180)) 14:59:38 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x1}, 0xffffff5f) dup3(r1, r0, 0x0) 14:59:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0}) 14:59:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 14:59:39 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 14:59:39 executing program 4: setxattr$security_evm(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:59:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 14:59:39 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:59:39 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 14:59:39 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 14:59:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000380)) 14:59:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getresuid(&(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)=0x0) r2 = getegid() fchown(r0, r1, r2) 14:59:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x541b, 0x745000) 14:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) getpgid(r1) 14:59:39 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0xa}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x7f78}], 0x1) semop(r0, &(0x7f0000000200)=[{0x4, 0x19}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x5421, &(0x7f0000000080)) 14:59:39 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x2002, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 14:59:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8933, 0x805400) 14:59:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) write$cgroup_int(r1, 0x0, 0x0) 14:59:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 14:59:39 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:59:40 executing program 3: prctl$PR_SET_MM_AUXV(0x17, 0xc, 0x0, 0x0) 14:59:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 14:59:40 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x240c1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 14:59:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5450, 0x0) 14:59:40 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 14:59:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FIONCLEX(r0, 0x5450) 14:59:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 14:59:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0x5450, 0x0) 14:59:40 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$FIONCLEX(r0, 0x5450) 14:59:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:59:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x40000f) 14:59:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 14:59:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$CHAR_RAW_PG(r0, 0x8902, 0x0) 14:59:40 executing program 2: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 14:59:40 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40004, 0x0, 0x0) 14:59:40 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xfffffffffffffc58) 14:59:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400041, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 14:59:40 executing program 0: r0 = eventfd(0x80000002) r1 = dup2(r0, r0) write$nbd(r1, &(0x7f00000001c0), 0x10) close(r1) r2 = gettid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:59:40 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002440)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) 14:59:40 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 14:59:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 14:59:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) fchmod(r1, 0x0) 14:59:41 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x5451, 0x0) 14:59:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 14:59:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000000000)=""/186, &(0x7f00000000c0)=0xba) 14:59:41 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5450, 0x0) 14:59:41 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) 14:59:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 14:59:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 14:59:41 executing program 5: prlimit64(0x0, 0xd, &(0x7f0000000100), 0x0) 14:59:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) 14:59:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write(r1, 0x0, 0x0) 14:59:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x5451, 0x0) 14:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f0000000080)=""/170) 14:59:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt(r1, 0x1, 0x3, &(0x7f0000000040)=""/124, &(0x7f0000000100)=0x7c) 14:59:41 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}, {0x4, 0x3}], 0x2) semop(r0, &(0x7f0000000040)=[{0x4, 0x78c5}, {0x4, 0x6}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 14:59:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setuid(0xee01) statfs(&(0x7f0000000080)='./file0/file0\x00', 0x0) 14:59:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f0000000000)) 14:59:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 14:59:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0x5450, 0x0) 14:59:41 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) r3 = dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, 0x0) 14:59:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)) 14:59:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000040)) 14:59:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:59:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 14:59:41 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0xffffff60, 0x0) 14:59:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1482) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 14:59:42 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 14:59:42 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 14:59:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, 0x0, 0x0) 14:59:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 14:59:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 14:59:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003000)='/dev/full\x00', 0x0, 0x0) ppoll(&(0x7f0000009d00)=[{r0}], 0x1, 0x0, &(0x7f0000009dc0), 0x8) 14:59:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0xee01, 0xee00) 14:59:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x5451, 0x0) 14:59:42 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:59:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:59:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 14:59:42 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) 14:59:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 14:59:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 14:59:43 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000340)) 14:59:43 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8901, &(0x7f00000000c0)) 14:59:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 14:59:43 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5421, 0x0) 14:59:43 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$PIO_FONTRESET(r1, 0x541b, 0x717000) 14:59:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSSOFTCAR(r1, 0x5421, &(0x7f00000000c0)) 14:59:43 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 14:59:43 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x8c) 14:59:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x0) 14:59:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, &(0x7f0000000040)={@local}) 14:59:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0xffffffffffffff9b) 14:59:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 14:59:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000000c0), 0x4) 14:59:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000000)={0x6, 'veth0_macvtap\x00'}) 14:59:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 14:59:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 14:59:43 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) getpeername(r0, 0x0, &(0x7f0000000080)) 14:59:43 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 14:59:43 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x72f301, 0x0) write$P9_RSTATu(r0, 0x0, 0x4) 14:59:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 14:59:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 14:59:43 executing program 1: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 14:59:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x800454d2, 0x0) 14:59:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000000)={'wlan0\x00'}) 14:59:43 executing program 1: setreuid(0x0, 0xee01) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 14:59:43 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5451, 0x0) 14:59:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:59:43 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000240)='./file0/file0\x00', 0x0) 14:59:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10}, 0x10) 14:59:43 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 14:59:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 14:59:44 executing program 4: r0 = shmget$private(0x0, 0x10000, 0x0, &(0x7f0000fef000/0x10000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 14:59:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 14:59:44 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d0140, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 14:59:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5421, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 14:59:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') write$binfmt_script(r0, 0x0, 0x122) 14:59:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x40000}}], 0x1, 0x0) 14:59:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCMBIS(r2, 0x5452, &(0x7f0000000040)) 14:59:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 14:59:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:59:44 executing program 2: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="59c36fff"], 0x8) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x13) 14:59:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$PIO_CMAP(r1, 0x541b, &(0x7f0000000040)) 14:59:44 executing program 5: select(0x0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 14:59:44 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 14:59:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TIOCVHANGUP(r0, 0x541b, 0x713000) 14:59:44 executing program 2: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="59c36fff"], 0x8) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x13) 14:59:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) fcntl$lock(r0, 0x0, 0x0) 14:59:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 14:59:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') write$nbd(r0, 0x0, 0x0) 14:59:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 14:59:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x5452, &(0x7f00000000c0)) 14:59:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8912, &(0x7f00000000c0)={0x0, 'veth1_virt_wifi\x00'}) 14:59:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r2) accept4$inet6(r2, 0x0, 0x0, 0x0) 14:59:45 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x5e9e41, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 14:59:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 14:59:45 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) close(r0) inotify_init() ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000000)) 14:59:45 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}, {0x4, 0xfa}, {0x4, 0x4}], 0x3) semop(r0, &(0x7f0000000240)=[{0x4, 0x7c6a}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:45 executing program 5: open$dir(&(0x7f0000000300)='./file0\x00', 0x4dc2, 0x0) r0 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r0, 0x0) 14:59:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000800)) 14:59:45 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x5e9e41, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) 14:59:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000040)={@mcast2}) 14:59:46 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) [ 2916.067299][ T34] audit: type=1800 audit(1605020386.049:577): pid=1037 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17984 res=0 errno=0 14:59:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x6) r2 = dup2(r1, r0) accept$inet6(r2, 0x0, 0x0) 14:59:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x0) 14:59:46 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 14:59:46 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) 14:59:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:59:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 14:59:46 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 14:59:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, 0x0) 14:59:46 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x42) 14:59:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 14:59:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, 0x0) 14:59:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:47 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 14:59:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) 14:59:47 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:59:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 14:59:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x701003, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 14:59:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 14:59:47 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 14:59:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0xfffffffffffffffd, 0x0) 14:59:47 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1) 14:59:47 executing program 1: semget(0x3, 0x3, 0x5c56e454f1b12230) 14:59:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 14:59:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 14:59:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000019000)=""/102389, 0x18ff5, 0x103, 0x0, 0x0) 14:59:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) 14:59:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x5) 14:59:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) fstatfs(r3, &(0x7f0000000040)=""/68) 14:59:47 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) 14:59:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x5d) 14:59:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$TUNATTACHFILTER(r1, 0x5452, &(0x7f0000000040)={0x0, 0x0}) 14:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000080)) 14:59:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RATTACH(r1, 0x0, 0x0) 14:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 14:59:47 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000003840)='./file0\x00', 0x38) 14:59:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x51) close(r1) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 14:59:47 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}, &(0x7f0000000040)) 14:59:47 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[], 0x10) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:59:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001e40)={&(0x7f00000017c0)=@rc={0x2}, 0x80, 0x0}, 0x0) 14:59:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) 14:59:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x0) 14:59:47 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 14:59:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:59:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x10) 14:59:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)) 14:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r1, r0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 14:59:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xd, 0x0, 0x0) 14:59:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001f00)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) write$9p(r0, 0x0, 0x0) 14:59:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) write$P9_RRENAMEAT(r3, 0x0, 0x0) 14:59:48 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000040), 0xffffff7e) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) dup2(r1, r0) [ 2918.221478][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 2918.250362][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 14:59:48 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x7121}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:59:48 executing program 4: r0 = socket(0x1, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 14:59:48 executing program 2: r0 = epoll_create(0x10001) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 14:59:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$TIOCGRS485(r2, 0x40045431, 0x0) 14:59:48 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f00000001c0), &(0x7f0000001240)=0x8) 14:59:48 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5452, &(0x7f0000000000)) 14:59:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) fcntl$getown(r2, 0x9) 14:59:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 14:59:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000005480), 0x8) r1 = dup(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 14:59:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)={'syz_tun\x00'}) 14:59:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) write$char_raw(r1, 0x0, 0x0) 14:59:49 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000000)) 14:59:49 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 14:59:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000008c0)=@buf) 14:59:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt(r2, 0x0, 0x0, 0x0, 0x0) 14:59:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$eventfd(r1, 0x0, 0x0) 14:59:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup2(r0, r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 14:59:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f08386392adfb11c", "6e54137b922716586e6dabdadbd63bf6", "103bc097", "159957c036e22e16"}, 0x28) 14:59:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0xd, 0x0, 0x0) 14:59:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x5451, 0x0) 14:59:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0xfffffffffffffd4c) 14:59:49 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 14:59:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000080)={'\x00', {0x2, 0x0, @loopback}}) 14:59:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)=0xfffffe7f) 14:59:49 executing program 2: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) close(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x2, &(0x7f0000000280), &(0x7f0000000040)=0x40) 14:59:49 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 14:59:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5451, 0x0) 14:59:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@rand_addr=' \x01\x00', @loopback, @local}) 14:59:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, 0x0, 0x0, 0x1, 0x0, 0x0) 14:59:50 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x400000001, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a2440, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') 14:59:50 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0x9}, {0x4, 0x83}, {0x4, 0x72}], 0x3) semop(r0, &(0x7f0000000080)=[{0x4, 0x71b1}, {0x4, 0xb6}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x5421, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @empty}}) 14:59:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x506602, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:59:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2001, 0x0) write$eventfd(r0, 0x0, 0x0) 14:59:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 14:59:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a2440, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') 14:59:50 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 14:59:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITHAW(r0, 0x5450) 14:59:50 executing program 4: r0 = eventfd(0x80000006) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x1ff}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "496e14", 0x0, "471e0b"}}}}, 0x2e) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xe220) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000002600)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:59:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(r1, 0x541b, 0x0) 14:59:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f00000000c0)) 14:59:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x5452, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 14:59:51 executing program 2: r0 = eventfd(0x0) fchown(r0, 0x0, 0x0) 14:59:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 14:59:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 14:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000029c0)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20003e00, 0x2000415c, 0x200046d0], 0x0, 0x0, 0x0}, 0x978) 14:59:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f00000000c0)) 14:59:51 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:59:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x2d0, 0x0, 0xffffffffffffffff}) 14:59:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f00000000c0)) 14:59:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 14:59:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) getsockname(r3, 0x0, &(0x7f0000000080)) 14:59:51 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780), 0x10) r1 = gettid() tkill(r1, 0x1000000000016) 14:59:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f00000000c0)) 14:59:51 executing program 1: r0 = epoll_create(0x7fff) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000000)) 14:59:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) recvfrom$unix(r2, &(0x7f0000000080)=""/132, 0x84, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xffffff8d) close(r0) 14:59:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x0) 14:59:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:59:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000040)=']', 0x6c, 0x0, 0x0, 0x592) 14:59:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)='./@!%\x00', 0x0) write$char_raw(r0, 0x0, 0x0) 14:59:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r3, 0x5450) 14:59:52 executing program 0: prlimit64(0x0, 0xf, 0x0, 0x0) 14:59:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "130002fb200031e0001f00ff00"}) 14:59:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, 0x0, 0x0) 14:59:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 14:59:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) 14:59:52 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, 0x0, 0x5d) 14:59:52 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4037e, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 14:59:52 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) ftruncate(r0, 0x0) 14:59:52 executing program 2: r0 = epoll_create(0x8003) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 14:59:52 executing program 0: r0 = memfd_create(&(0x7f0000000040)=')/[$\x00', 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 14:59:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 14:59:52 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 14:59:52 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 14:59:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 14:59:53 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x109040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5451, 0x0) 14:59:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/166, &(0x7f0000000000)=0xfffffdca) 14:59:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x5452, &(0x7f0000000180)) 14:59:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000010c0), 0x8) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 14:59:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:59:53 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 14:59:53 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2543, 0x0) mount(&(0x7f0000000dc0)=@sr0='/dev/sr0\x00', &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='sysfs\x00', 0x18041, 0x0) 14:59:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 14:59:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) 14:59:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 14:59:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) 14:59:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 14:59:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 14:59:53 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, 0x0) 14:59:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) dup3(r0, r2, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 14:59:53 executing program 3: r0 = epoll_create(0x20) fcntl$getown(r0, 0x9) 14:59:53 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8903, &(0x7f0000000400)={{}, "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"}) 14:59:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:59:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 14:59:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x8, 0x0) 14:59:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) 14:59:53 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:59:53 executing program 4: r0 = eventfd(0xdffffffe) write$P9_ROPEN(r0, &(0x7f00000007c0)={0x18}, 0xfffffe35) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x3b, 0x0) 14:59:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 14:59:53 executing program 0: r0 = eventfd(0x0) r1 = dup(r0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 14:59:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 14:59:54 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f00000002c0)={'team_slave_1\x00', 0x0}) 14:59:54 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 14:59:54 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000000)) 14:59:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5451, 0x0) 14:59:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 14:59:54 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5312c4, 0x285) 14:59:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x121, 0x0, 0x0) 14:59:54 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x2) 14:59:54 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffefa) 14:59:54 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x5450, 0x0) 14:59:54 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000040)={'veth1_macvtap\x00'}) 14:59:54 executing program 5: r0 = eventfd(0x80008003) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000180)={0xb}, 0xb) dup2(r3, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:59:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, 0x0, 0x0) 14:59:54 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_DISCARD(r1, 0x5451, 0x0) 14:59:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 14:59:54 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x20240, 0x0) dup2(r0, r1) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x5451, 0x0) 14:59:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='xfrm0\x00') 14:59:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x5450, 0x0) 14:59:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)=ANY=[], 0x1) dup2(r1, r0) recvfrom(r0, &(0x7f0000000040)=""/143, 0x8f, 0x0, 0x0, 0x0) 14:59:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = inotify_init1(0x0) dup2(r1, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 14:59:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000000)) 14:59:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f0000000200)) 14:59:54 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000100)="9595c86ce999e70c2aec4c72dfee5ac42ec8a7fbfb7af37863292678cdebcace40fc80a960421710635ec5732bcbcd9949a0edf65d184f0f92c40f98961b30609f7a82c556903eec714b93f23c644ab8c64d94a5c7af6937a637", 0xffffffa4) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 14:59:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 14:59:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) read(r1, 0x0, 0x0) 14:59:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) write$nbd(r0, 0x0, 0x0) 14:59:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xdf, 0x0}, 0x0) dup3(r0, r1, 0x0) shutdown(r1, 0x0) 14:59:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000000)) 14:59:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)=ANY=[], 0x1) dup2(r1, r0) recvfrom(r0, &(0x7f0000000040)=""/143, 0x8f, 0x0, 0x0, 0x0) 14:59:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)) 14:59:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5421, 0x8093d8) 14:59:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000040)=ANY=[], 0x1) dup2(r1, r0) recvfrom(r0, &(0x7f0000000040)=""/143, 0x8f, 0x0, 0x0, 0x0) 14:59:55 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) writev(r0, 0x0, 0x0) 14:59:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14}, 0x0) 14:59:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 14:59:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x404801, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 14:59:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000240), 0x4) 14:59:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RXATTRWALK(r1, 0x0, 0x0) 14:59:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 14:59:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREMOVE(r0, 0x0, 0xfe2c) 14:59:55 executing program 3: r0 = socket$unix(0x1, 0x20000000001, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5411, 0x0) 14:59:55 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x73e401) 14:59:55 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) 14:59:55 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 14:59:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 14:59:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setpipe(r1, 0x2, 0x0) 14:59:56 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}, {0x4, 0x8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x4, 0x7add}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0xd5}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 14:59:56 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0xfffffeee) 14:59:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x800454d2, 0x0) 14:59:56 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 14:59:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 14:59:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, 0x0, 0x0) 14:59:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 14:59:56 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 14:59:56 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) fcntl$getflags(r0, 0x0) 14:59:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x5450, 0x0) 14:59:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) 14:59:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) 14:59:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 14:59:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000200)) 14:59:57 executing program 4: socket$nl_route(0x10, 0x1f00, 0x300) 14:59:57 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xfffffebd) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) close(r0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x404742, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:59:57 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x4) r1 = dup2(r0, r0) write$P9_RLINK(r1, &(0x7f0000000100)={0x7}, 0x7) 14:59:57 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 14:59:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000080)) dup2(r0, r1) 14:59:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) getsockname$unix(r3, 0x0, &(0x7f00000000c0)) 14:59:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c28d46d40000000000e4040000000000da00"}) 14:59:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 14:59:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 14:59:57 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 14:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pid(r1, 0x0, 0x0) 14:59:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 14:59:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x5450, 0x0) 14:59:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 14:59:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @random="6aafcfc60144"}, 0x0, {0x2, 0x0, @broadcast}, 'ip_vti0\x00'}) 14:59:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000080085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:59:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) write$binfmt_misc(r0, 0x0, 0x0) 14:59:57 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000001700)='.\x00', &(0x7f0000001740)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 14:59:57 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 14:59:57 executing program 5: r0 = eventfd(0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000005c0)) 14:59:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 14:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_RESIZE(r1, 0x5411, 0x0) 14:59:57 executing program 3: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) fcntl$setstatus(r1, 0x4, 0x40800) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43}, 0x43) 14:59:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0x5450, 0x0) 14:59:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0x5450, 0x0) 14:59:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETLED(r1, 0x5450, 0x0) 14:59:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 14:59:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:58 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_proto_private(r2, 0x5451, 0x0) 14:59:58 executing program 4: prlimit64(0x0, 0x4, &(0x7f0000000480), 0x0) 14:59:58 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x5450, 0x0) 14:59:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 14:59:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x27, &(0x7f00000001c0)=""/227, &(0x7f0000000040)=0xe3) 14:59:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x33, 0x0, 0x0) 14:59:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) 14:59:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xab159a7d0071094e, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:59:58 executing program 1: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x800) 14:59:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200), 0x20) 14:59:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 14:59:58 executing program 3: unshare(0x22000000) 14:59:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x828aea0e68202e, 0x0) 14:59:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fchdir(r0) 14:59:58 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, 0x0, 0x0) 14:59:58 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 14:59:58 executing program 2: r0 = epoll_create(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) fsync(r0) 14:59:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x40045431, 0x0) 14:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 14:59:58 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400001) 14:59:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000180)) 14:59:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x5451, 0x0) 14:59:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) preadv(r1, 0x0, 0x0, 0x0, 0x0) 14:59:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x40045431, 0x0) 14:59:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000d40)=0x72) dup3(r1, r2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname(r3, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000d40)=0x72) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) 14:59:59 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:59:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 14:59:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_FONTX(r1, 0x5450, 0x0) 14:59:59 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 14:59:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) 14:59:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x5421, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x0, @loopback}}) 14:59:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x541b, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 14:59:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCGLCKTRMIOS(r2, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "179d0900"}) 14:59:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x5450) 14:59:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000000000)) 14:59:59 executing program 5: r0 = eventfd(0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000180)) 14:59:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 14:59:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 14:59:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$FIOCLEX(r3, 0x5451) 14:59:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 14:59:59 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r0, 0x0, 0x0) 14:59:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:59:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001680)={0x2, 0x4e21, @empty}, 0x10) write$P9_RAUTH(r0, 0x0, 0x0) 14:59:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$NS_GET_USERNS(r2, 0x541b, 0x719000) 14:59:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5451, 0x0) 14:59:59 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x404040, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 15:00:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541b, 0x0) 15:00:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 15:00:00 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 15:00:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:00:00 executing program 1: r0 = epoll_create1(0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f00000000c0)={0x3, 'syzkaller0\x00'}) 15:00:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 15:00:00 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x800001, 0x0) 15:00:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5450) 15:00:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 15:00:00 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 15:00:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f00000005c0)=0x8, 0x4) 15:00:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getpeername$inet6(r2, 0x0, &(0x7f0000000080)) 15:00:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 15:00:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:00:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 15:00:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x800000005450, &(0x7f0000000240)) 15:00:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) bind(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 15:00:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f00000002c0)) 15:00:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r1, r2) ioctl$KIOCSOUND(r3, 0x5402, 0x0) 15:00:00 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 15:00:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 15:00:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f00000000c0)) 15:00:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = eventfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0xee00) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x400454ca, 0x0) 15:00:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 15:00:01 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:00:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x5451, 0x0) 15:00:01 executing program 3: r0 = semget(0xffffffffffffffff, 0x8, 0x0) semctl$SEM_STAT_ANY(r0, 0x2, 0x10, 0x0) 15:00:01 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 15:00:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x5421, &(0x7f0000000100)={'sit0\x00', 0x0}) 15:00:01 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 15:00:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) 15:00:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x5421, 0x200007ef) 15:00:01 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 15:00:01 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:00:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 15:00:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 15:00:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) 15:00:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:00:01 executing program 0: semget(0x0, 0x4, 0x214) 15:00:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) fsync(r0) 15:00:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x4) [ 2931.654615][ T34] audit: type=1800 audit(1605020401.639:578): pid=2034 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17714 res=0 errno=0 15:00:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) 15:00:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x60, 0x0, 0x0, 0xfffffffffffffeaf) 15:00:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x121842, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 15:00:01 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff}) ioctl$TCSETSF(r0, 0x5451, 0x0) 15:00:01 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000b80)) [ 2931.791638][ T34] audit: type=1800 audit(1605020401.669:579): pid=2043 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17714 res=0 errno=0 15:00:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 15:00:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_elf64(r1, 0x0, 0x0) 15:00:01 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@hci, 0x80, 0x0}, 0x0) 15:00:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 15:00:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 15:00:02 executing program 2: creat(&(0x7f0000000040)='./file1\x00', 0x0) setuid(0xee00) setxattr$security_ima(&(0x7f0000002400)='./file1\x00', &(0x7f0000002440)='security.ima\x00', 0x0, 0x0, 0x0) 15:00:02 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) recvmsg(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) 15:00:02 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)="a3", 0x1, 0x844, 0x0, 0x0) 15:00:02 executing program 1: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5451, 0x0) 15:00:02 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x80) 15:00:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 15:00:02 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x115000, 0x0) 15:00:02 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "459dffffffffffffffff00"}) 15:00:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$char_raw(r0, 0x0, 0x7800) 15:00:02 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x80) 15:00:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4004080, 0x0, 0x0) 15:00:02 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 15:00:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8970, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x0, @loopback}}) 15:00:02 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x0) 15:00:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x9) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "e830d4a0eb7f2f9e", "d3fa5bb09ba861baff6b98bc95829f68", "48fb4559", "1a18096a30a45e3b"}, 0x28) 15:00:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x5450, 0x0) 15:00:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:00:02 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xfffffffffffffda5) 15:00:02 executing program 4: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/112) 15:00:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10f841, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 15:00:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5451, 0x0) 15:00:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 15:00:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x303182, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 15:00:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r1, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) sendmsg$netlink(r4, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) 15:00:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) r4 = signalfd4(r3, &(0x7f0000000040), 0x8, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:03 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000005e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:00:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$inet6_mreq(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) 15:00:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 15:00:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 15:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$notify(r0, 0x406, 0x0) 15:00:03 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syncfs(r0) 15:00:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:00:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RLOCK(r1, 0x0, 0x0) 15:00:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x200002, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 15:00:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000040)) 15:00:03 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000000)={0x1d, 0x0}) 15:00:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 15:00:03 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/urandom\x00', 0x282, 0x0) write$char_usb(r0, 0x0, 0x0) 15:00:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)='+', 0x1) 15:00:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0}], 0x1, 0xc0) 15:00:03 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 15:00:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000040)) 15:00:03 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:00:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 15:00:03 executing program 2: r0 = eventfd(0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0xffffffffffffffe7}, 0xffffff74) 15:00:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 15:00:03 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$binfmt_aout(r0, 0x0, 0x0) 15:00:03 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fchmod(r0, 0x60) 15:00:03 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) close(r1) 15:00:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 15:00:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) 15:00:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 15:00:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:00:04 executing program 2: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x10:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^B44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000040)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 15:00:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 15:00:04 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$inet(0x2, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 15:00:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TCSETAW(r2, 0x5450, 0x0) 15:00:04 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000880)) 15:00:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 15:00:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:00:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 15:00:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 15:00:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x8903, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xfffffffffffffe59, 0x0, 0x0}) 15:00:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDDELIO(r1, 0x541b, 0x203ffff8) 15:00:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5411, 0x0) 15:00:04 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) setresuid(0xffffffffffffffff, 0xee00, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 15:00:04 executing program 2: r0 = getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r0}) 15:00:04 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/user\x00') fcntl$setflags(r0, 0x2, 0x0) 15:00:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:00:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) 15:00:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 15:00:04 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 15:00:04 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x0) write$tun(r0, 0x0, 0x0) 15:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 15:00:04 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) fcntl$setown(r0, 0x8, 0x0) 15:00:04 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 15:00:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 15:00:04 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0xfffffe07}, 0x0) 15:00:04 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x101}, {0x4, 0x71af}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 15:00:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 15:00:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) fchdir(r1) 15:00:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 15:00:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 15:00:05 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5452, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 15:00:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 15:00:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000380)=0x80) fcntl$getflags(r1, 0x0) 15:00:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x5450, 0x0) 15:00:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 15:00:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 15:00:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 15:00:05 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x101}, {0x4, 0x71af}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 15:00:05 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:00:05 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 15:00:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) 15:00:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) listen(r2, 0x0) 15:00:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYBLOB="74f4cd8adbd95952dcc018687071977fe93f78fa161b8224cdd0f4758a0a119be81bb022336589765106e3d9d6034fa2827bb06edbc70d371b74023ee471b30220bf6de31d815e8175", @ANYBLOB="87a954221c4e6ca6f1be6fcca7b114a82da1dfea7d70560af2f696349dab033e29b86ef58affddb281caef408bad548724c5510bd10c4a2b5201bd1a801aeb761fc1763696e56d60208a9dc9695d2da617149099bc48fba51ce3dcce914a41b14e7cf21aa4f1e0296544529708e73fb0cedd6dca5e10704f044215f44ba9585b4ab0977b3789eeea28759269d841"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 15:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000001880)=""/253, &(0x7f0000001980)=0xfd) 15:00:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x105642, 0x0) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) 15:00:05 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000001c0)={{0x0, 0xea60}}, 0x0) 15:00:06 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x191842, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0) 15:00:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0x5450, 0x0) 15:00:06 executing program 1: socketpair(0x1, 0x80803, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:00:06 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400) 15:00:06 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = memfd_create(&(0x7f0000003540)='skcipher\x00', 0x0) sendfile(r0, r1, 0x0, 0x0) 15:00:06 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d00), 0x0, 0x40) 15:00:06 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "5b6e8279e2d9cb18", "8d8074a809e54470d78155553ecf0ef9", "0320c17b", "f548e428117382ea"}, 0x28) 15:00:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents64(r0, &(0x7f0000000140)=""/217, 0xd9) 15:00:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8903, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @empty}}) 15:00:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RWALK(r1, &(0x7f0000000080)={0x9}, 0x9) close(r1) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) write$P9_RWSTAT(r1, 0x0, 0x0) 15:00:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$eventfd(r2, &(0x7f0000000000), 0xfffffd4a) 15:00:06 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) 15:00:06 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x31}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 15:00:06 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "a0165767482ed24f", "6e63d77ce274581345994910834bbce4", "b26a754e", "9b8d290ccc4d0245"}, 0x28) 15:00:07 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 15:00:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5450, 0x0) 15:00:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 15:00:07 executing program 5: r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5452, &(0x7f0000000000)={'wg1\x00'}) 15:00:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:00:07 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) fcntl$setflags(r0, 0x2, 0x1) 15:00:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x60) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) 15:00:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x40c0) 15:00:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:07 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x901, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 15:00:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 15:00:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x5421, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 15:00:07 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 15:00:07 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) 15:00:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5451, 0x0) 15:00:07 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x5450, 0x0) 15:00:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000001cc0)={'vcan0\x00'}) 15:00:07 executing program 3: r0 = eventfd(0x0) r1 = dup(r0) write$cgroup_devices(r1, &(0x7f0000000000)={'b', ' *:* ', 'rwm\x00'}, 0xa) 15:00:07 executing program 5: r0 = timerfd_create(0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:00:07 executing program 5: r0 = open(&(0x7f0000008f40)='./file0\x00', 0x5f7443, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x5452, &(0x7f00000001c0)) 15:00:08 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)) 15:00:08 executing program 1: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:00:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x5451, 0x0) 15:00:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 15:00:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 15:00:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 15:00:08 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) 15:00:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x218f43, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 15:00:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:00:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:00:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x0) 15:00:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5212c3, 0x191) 15:00:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001800)='cmdline\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, 0xffffffffffffffff) 15:00:08 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040000, 0x0, 0xfffffffffffffc2e) 15:00:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4001c2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 15:00:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5451, 0x0) 15:00:09 executing program 5: capset(&(0x7f00000000c0), 0x0) 15:00:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000100)={'sit0\x00', 0x0}) 15:00:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$KIOCSOUND(r1, 0x5402, 0x800001) 15:00:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='w', 0x1, 0x8001, &(0x7f0000000100)=@abs, 0x6e) 15:00:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5421, &(0x7f00000000c0)) 15:00:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x109040, 0x0) dup3(r0, r1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 15:00:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 15:00:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 15:00:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 15:00:09 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0xffffffffffffffdd) 15:00:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x5451, 0x0) 15:00:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:00:09 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 15:00:09 executing program 1: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./bus\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 15:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 15:00:09 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000001800)='ns/net\x00') dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000001d40), 0x8) 15:00:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RSETATTR(r2, 0x0, 0x0) 15:00:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f0000000080), 0x0, 0x3, &(0x7f0000000040)=@abs, 0x6e) 15:00:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xfdc1) 15:00:09 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x5421, 0x0) 15:00:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) signalfd(r1, &(0x7f0000000340), 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:00:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x5421, &(0x7f0000000440)='vcan0\x00') 15:00:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400001) 15:00:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchown(r0, 0x0, r1) 15:00:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "84769ab64a4b9a9b"}) 15:00:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:10 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 15:00:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x11, &(0x7f0000000000)=""/171, &(0x7f00000000c0)=0xab) 15:00:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x80) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 15:00:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000300)={{}, 0x0, 0x0, @unused, @name="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"}) 15:00:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 15:00:10 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x5450, 0x0) 15:00:10 executing program 4: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'rdma'}, {0x0, 'rdma'}]}, 0xffffffd2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:00:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5452, &(0x7f0000000140)) 15:00:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000002c0)) 15:00:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, 0x0) 15:00:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001940)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 15:00:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:00:11 executing program 1: r0 = memfd_create(&(0x7f0000000000)='vboxnet0&vmnet1lowlan1\x00', 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) fdatasync(r1) 15:00:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x5451, 0x0) 15:00:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x5421, 0x800050) 15:00:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) 15:00:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "91c0a3616a6d329bc0d01a2791ae716b99dcfe"}) 15:00:11 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000080)) 15:00:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 15:00:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 15:00:11 executing program 5: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x4206, r0, 0x0, 0x0) 15:00:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000380)) 15:00:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) 15:00:11 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$CHAR_RAW_ROGET(r1, 0x5451, 0x0) 15:00:11 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 15:00:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5450, 0x0) 15:00:11 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) getgroups(0x1, &(0x7f0000000480)=[0xee01]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0x0, r1) 15:00:11 executing program 3: r0 = epoll_create(0x101) ioctl$FS_IOC_GETFSLABEL(r0, 0x5450, 0x0) 15:00:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 15:00:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:00:11 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) syncfs(r0) 15:00:12 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x2000)=nil) 15:00:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x12b0c0, 0x62) 15:00:12 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x201, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x2, 0x0, 0x2}}, 0x14) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x100800) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000180)={0x6, 'veth0_to_hsr\x00', {0x5bb}, 0xef3}) r2 = eventfd(0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d20c12ace75cced7ed64653f773771acdb785609661000"/52], 0x8) r3 = signalfd4(r2, &(0x7f00000000c0)={[0x10000]}, 0x8, 0x80000) close(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xca341, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) write$P9_RATTACH(r4, 0x0, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x67, 0x0, 0x2}}, 0x14) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/253, 0xfd) r5 = semget$private(0x0, 0x3, 0x2) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000340)=""/140) 15:00:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) 15:00:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0xe, 0x0, 0x0) 15:00:12 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000100)) 15:00:12 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 15:00:12 executing program 4: r0 = open(&(0x7f00000027c0)='./file0\x00', 0x42642, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 15:00:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x891b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 15:00:12 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @remote}, &(0x7f0000000140)=0xc) 15:00:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:00:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:00:12 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 15:00:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5450, 0x0) 15:00:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 15:00:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x88031, r0, 0x0) 15:00:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, &(0x7f0000000100)=@rc={0x1f, @none}, 0x719000) 15:00:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0x5450, 0x0) 15:00:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='/dev/nut/tun\x00\xa6 \x00{\xe8\xc5\"m\n3\x1a\x85\xc3*\xb9J\xd1\xfa\xde/\\\xbd\x97\xfc\x17\x1e\x7fm\xf4\xa9\xc6\x82\xf6d {\x9c\a\xf6\x8f\x98\x95\xd2\xc8ytu\xd8\xc7\xfa\x1bK/\xce\xbb\x899j*\xe5\x86\x11d\xd7kF\x85\xd5\x9d\xeb\x9c\xb9\x02\xb3\xfbpn\xa4\xfe\x9b\xee\x81W\xe3V?e\xb4\ak\x84\xbcc\x15\xe9\x00\xb4\x15/\xc1\'g\xcd\xbdCm\xb0\xd5\x87\xd7\x89\x01\x01\x02\xa4\xb5\xb3\xe4}r\xeb\xeb\vs\f.C:\x1e\xee\xb8\x90\x99\xdb\xd7\xf1\x90\xcf\xf4\x02=\x1d\x1d\xc1\xd2\x8b\xa7\xda\xb8\xc0\x84\xbf/y\'U\xfa7\xe5!\xfe[j\x020\x89C\xe9\xccF\x9d\xb2\x89\xdd\xcfh\x85j))\xc6Z\x04\"\xff\xd6\xe3\xcf', 0x0) r2 = dup2(r0, r1) sendmsg$sock(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:00:12 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000700), 0x8) dup2(r1, r0) signalfd(r0, &(0x7f0000000740), 0x8) 15:00:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 15:00:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 15:00:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) 15:00:12 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000180)) 15:00:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000140)) 15:00:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x5452, 0xffffffffffffffff) 15:00:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RSETATTR(r1, 0x0, 0x0) 15:00:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x5421, 0x400003) 15:00:13 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 15:00:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x8901, &(0x7f0000000040)) 15:00:13 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 15:00:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) 15:00:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) flock(r0, 0xc) 15:00:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000001dc0)) 15:00:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) 15:00:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8903, &(0x7f0000000080)) 15:00:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0}) 15:00:13 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x40002, 0x0) 15:00:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5450, 0x0) 15:00:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$TUNSETVNETBE(r1, 0x5421, 0x0) 15:00:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_cred(r1, 0x1, 0x5, 0x0, 0x0) 15:00:13 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 15:00:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:00:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 15:00:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) 15:00:13 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 15:00:14 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x541b, 0x532000) 15:00:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x541b, 0x0) 15:00:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 15:00:14 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 15:00:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x5421, &(0x7f0000000000)) 15:00:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') fadvise64(r0, 0x0, 0x0, 0x0) 15:00:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x70) getsockopt(r1, 0x0, 0x0, 0x0, 0x0) 15:00:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1538c1, 0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5414, 0x20001003) 15:00:14 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)='I', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:00:14 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000019c0)='veth0_vlan\x00') 15:00:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x141040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x0) 15:00:14 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:00:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x169d42, 0x140) 15:00:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCGSKNS(r2, 0x5450, 0x0) 15:00:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) 15:00:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000002c40)) 15:00:15 executing program 4: prctl$PR_SET_NAME(0x67, 0x0) 15:00:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) dup2(r0, r2) getsockname(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 15:00:15 executing program 0: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:00:15 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 15:00:15 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000180)) 15:00:15 executing program 5: getrlimit(0xf, &(0x7f00000000c0)) 15:00:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 15:00:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001500)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000000)={0x0, @nl=@proc, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @in={0x2, 0x0, @empty}}) 15:00:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 15:00:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 15:00:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) 15:00:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8903, &(0x7f0000000080)={'veth1_to_batadv\x00'}) 15:00:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x5452, 0x400000) 15:00:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$cgroup_subtree(r0, 0x0, 0x0) 15:00:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x541b, 0x0) 15:00:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 15:00:15 executing program 4: pipe2(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 15:00:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000640)={'lo\x00'}) 15:00:15 executing program 0: r0 = eventfd(0xfffffffd) write$eventfd(r0, &(0x7f00000000c0)=0x5, 0x8) read$eventfd(r0, 0x0, 0x79) 15:00:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8917, 0x0) 15:00:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5452, &(0x7f0000000340)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast1}}) 15:00:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000040)={'netdevsim0\x00'}) 15:00:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5450, 0x0) 15:00:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 15:00:16 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1e542, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 15:00:16 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 15:00:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:00:16 executing program 1: r0 = eventfd(0x80008003) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) write$P9_RAUTH(r2, &(0x7f0000000140)={0x14}, 0x14) fcntl$addseals(r3, 0x409, 0x6) dup2(r3, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:00:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 15:00:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:00:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) readv(r3, 0x0, 0x0) 15:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 15:00:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'lo\x00'}) 15:00:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup2(r0, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 15:00:16 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 15:00:16 executing program 0: pipe2$9p(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 15:00:16 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x40000b4, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:00:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 15:00:16 executing program 5: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0xee00) 15:00:16 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x80540, 0x20) 15:00:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40011, 0x0, 0x0) 15:00:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000200)=0x80) write$cgroup_subtree(r1, 0x0, 0x0) 15:00:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5452, &(0x7f0000000000)) 15:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000200)="f4", 0x1) 15:00:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 15:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0xfffffffffffffdda) 15:00:16 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') r1 = memfd_create(&(0x7f0000000180)='K\xde\xeb\xc2}]b\x95m|^\xee0z\x85\xb5\xb5S\xf4P\x1bG\x8c$\xee#9\xda\xf7\x9e-\xb7[\x96h\xdb\xd0+\x9f\r\x1c\xfd\x958w\x1e\xcf\xf7\xf4\x1b\tQ\x9f\x82\xd7\xc7Rd\xab\xc7\v\xe6\xc7\x87^\xdf\xdd\xc7s\xaf\x9f\xc6\x9f\x06,f\x9f\xba\x1c\x90\xd2w\xb6\xaand\x85N\xaf\xd0!\xcd\xce4R\xad\xd1\xaa>!\xea\x00\x00\xc3\x9e\xef\a\xff\x00\x00\x00\x00\x00\x00\xa1\xb3\xfa\x81\xb5\x00\x00\x00\x00#\\\x94\x91\x04\xaf7\x9b\xaf\xec\x9d\xa9\f\xa5\x16\x12&\b-\x93`\xfe\xde3\x94\x99\xc9\xcb\x99\xa6\xef\xaa_\xec\xe1+\xcd\x00\x1d\xd2:q\xd6\xdd\x82\xc9\xc1\x8b{\xf5\xa8qBNlde8\xec\x00\xcf\x06o\xa6\xd3kv\xa7i*\x87\xb8W\xd3\xa4', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) 15:00:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDDELIO(r2, 0x541b, 0x0) 15:00:17 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x480c1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 15:00:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x0, 0x80000) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:00:17 executing program 5: r0 = epoll_create(0x2) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 15:00:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup2(r0, r2) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) 15:00:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x8, 0x0, 0x0) 15:00:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x4) 15:00:17 executing program 2: r0 = socket$unix(0x1, 0x1000000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:00:17 executing program 3: listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x4f) 15:00:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:00:17 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000280)='./file0\x00') tkill(r0, 0x1000000000016) 15:00:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 15:00:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:00:17 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 15:00:17 executing program 4: socketpair$unix(0xa, 0x0, 0x0, 0x0) 15:00:17 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x200}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0x7172}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x6}, {0x4, 0x5}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 15:00:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f0000000080)={0x2, 'vlan0\x00'}) 15:00:18 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 15:00:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 15:00:18 executing program 1: r0 = eventfd(0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="979266dedc556be6", 0x8}], 0x1) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, &(0x7f0000000140)=ANY=[]) flistxattr(r1, &(0x7f0000000400)=""/64, 0x40) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socketpair(0x2b, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="01010104e70c048008000001d572c2e73000f82bef81f5df91db7f6b9b2242bf27d7c5a2aabfc4e9cb537334ed55307daedd2af4fa95a390465e91488a9d50781c14dd51c01cfb3e7b6a77ceb37710c18db641476ace465ee8f026364da639f7c954ab7e234ba95ec078253fb6388e5f12c6c9766e4c6c251c921f636368a8e67454e1fe6e4411b84d209b79a823f41f9edd200eacc885ee"], 0x1) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x7fff}) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=@known='com.apple.FinderInfo\x00', &(0x7f0000000480)=""/147, 0x93) 15:00:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 15:00:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 15:00:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 15:00:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 15:00:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f00000001c0)) 15:00:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x5421, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x0, @broadcast}}) 15:00:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 15:00:18 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x200}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x4, 0x7172}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x6}, {0x4, 0x5}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 15:00:18 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0xfffffffffffffd3b}, 0x0) 15:00:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 15:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x20008011, 0x0, 0x0) 15:00:18 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 15:00:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) 15:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 15:00:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 15:00:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl(r0, 0x5450, 0x0) 15:00:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 15:00:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fcntl$setown(r0, 0x8, 0x0) 15:00:19 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 15:00:19 executing program 2: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x6}, &(0x7f0000000580), 0x0, 0x0) 15:00:19 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:00:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:00:19 executing program 1: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x80000006) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000100)={0x22, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 'proc'}}, 0x22) close(r3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:00:19 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x408) 15:00:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = epoll_create(0x1) r1 = dup(r0) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:00:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x5450, 0x0) 15:00:20 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x5) 15:00:20 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xd01002, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 15:00:20 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 15:00:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:00:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 15:00:20 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 15:00:20 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0x14) close(r0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 15:00:20 executing program 2: r0 = eventfd(0xfffffffe) writev(r0, &(0x7f0000000440)=[{&(0x7f00000007c0)="543b565754b3b21e", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) 15:00:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, &(0x7f00000001c0)) 15:00:20 executing program 0: r0 = gettid() pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80001, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 15:00:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) write$binfmt_elf32(r1, 0x0, 0x0) 15:00:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:00:21 executing program 2: r0 = eventfd(0xfffffffe) writev(r0, &(0x7f0000000440)=[{&(0x7f00000007c0)="543b565754b3b21e", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x13) 15:00:21 executing program 3: r0 = socket(0x1, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 15:00:21 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0}) 15:00:21 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f00000000c0)) 15:00:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 15:00:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 15:00:21 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14}, 0x14) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x506602, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000380)) 15:00:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) fadvise64(r1, 0x0, 0x0, 0x0) 15:00:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8906, 0x0) 15:00:21 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0xf) 15:00:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "f85afca1a8a7a433e90d9d81600a30af0e8ba4"}) 15:00:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:00:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x8901, &(0x7f0000000080)) 15:00:21 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:00:21 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x44}, {}], 0x2) 15:00:21 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RRENAME(r1, 0x0, 0x0) 15:00:21 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 15:00:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x4) 15:00:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$TCSETA(r2, 0x5411, &(0x7f0000000040)) 15:00:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) dup2(r1, r2) fsync(r2) 15:00:21 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1cb246, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 15:00:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 15:00:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 15:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup3(r2, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0x0, 0x0) 15:00:22 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0), 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 15:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 15:00:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00') ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 15:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x5450, 0x0) 15:00:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000001840)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0x0, &(0x7f0000000080), 0x0) 15:00:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000080)) 15:00:22 executing program 5: r0 = inotify_init1(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x86031, r0, 0x0) 15:00:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, 0x0, 0x0) 15:00:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5451, 0x0) 15:00:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000001840)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4(r2, 0x0, &(0x7f0000000080), 0x0) 15:00:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:00:23 executing program 4: r0 = inotify_init() ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 15:00:23 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:00:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000009c0)) 15:00:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f00000002c0)={0x3, 'veth1_to_bridge\x00'}) 15:00:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) 15:00:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 15:00:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80) 15:00:23 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x7f6e}], 0x1) semop(r0, &(0x7f00000001c0)=[{0x4, 0x42}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 15:00:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 15:00:23 executing program 4: 15:00:23 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000200)) 15:00:23 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x5421, &(0x7f00000023c0)) 15:00:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 15:00:23 executing program 2: r0 = socket$unix(0x1, 0x200000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x5452, &(0x7f0000000100)) 15:00:23 executing program 0: r0 = epoll_create(0xa4) fstatfs(r0, &(0x7f0000000080)=""/154) 15:00:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getpeername$inet6(r1, 0x0, &(0x7f0000000040)) 15:00:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RWSTAT(r1, 0x0, 0x0) 15:00:23 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x0, r1}) 15:00:23 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5451, 0x0) 15:00:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0042, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x6b, 0x7d, 0x0, {{0x0, 0x4c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/null\x00', 0x0, '\x00\x00\x00', 0x9, '\x8e-trusted'}, 0x5, '/dev/null\x00'}}, 0x0) 15:00:24 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5450, 0x0) 15:00:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) 15:00:24 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 15:00:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20443, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 15:00:24 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) 15:00:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 15:00:24 executing program 1: r0 = inotify_init() ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 15:00:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb}, 0xb) 15:00:24 executing program 2: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\x9appp\xfb\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x9e\x00\xbb\x8d\xac\xacva\x85knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9rcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe5\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3!P\x93V\xd0X\\<9OQ\xb5A\xdf\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x2011, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x10001) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 15:00:24 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:00:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x8, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) 15:00:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 15:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, &(0x7f0000000040)=0xc) 15:00:24 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TCFLSH(r0, 0x5421, 0x96001d) 15:00:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_SECTGET(r1, 0x5450, 0x0) 15:00:25 executing program 0: r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/4096) 15:00:25 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 15:00:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, 0x0) 15:00:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 15:00:25 executing program 4: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000e40), &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, &(0x7f00000002c0)) 15:00:25 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000007880), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCSETAW(r2, 0x5450, 0x0) 15:00:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 15:00:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 15:00:25 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 15:00:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/zero\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 15:00:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000180)='t', 0x1, 0x4000004, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 15:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:00:25 executing program 2: r0 = memfd_create(&(0x7f0000000040)='T.\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 15:00:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa000c0, 0x74) 15:00:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f00000000c0)) 15:00:26 executing program 4: r0 = eventfd(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') lseek(r0, 0x0, 0x0) 15:00:26 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:00:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) 15:00:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5450, 0x0) 15:00:26 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 15:00:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) write(r0, 0x0, 0x0) 15:00:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5451, 0x0) 15:00:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) 15:00:26 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000540)={0x0, 0x0, 0x0}) 15:00:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) 15:00:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 15:00:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:00:26 executing program 0: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 15:00:26 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0xb2}, 0x515359b6) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', '.'}, 0x5) 15:00:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x5450, 0x0) 15:00:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8906, 0x0) 15:00:26 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 15:00:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 15:00:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) 15:00:26 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f00000001c0)={'sit0\x00', 0x0}) 15:00:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 15:00:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x4e) 15:00:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 15:00:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) 15:00:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x26e1, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:00:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:00:27 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:27 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:00:27 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 15:00:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x5452, &(0x7f0000000000)) 15:00:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x0) 15:00:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendto(r0, 0x0, 0x0, 0x4008800, 0x0, 0x46) 15:00:27 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0xce1c0, 0x44) 15:00:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0xd) 15:00:27 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup2(r0, r0) read$char_usb(r2, &(0x7f0000000100)=""/84, 0x54) close(r2) open(&(0x7f0000010440)='.\x00', 0x0, 0x0) 15:00:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5450, 0x0) 15:00:27 executing program 0: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) [ 2957.794178][ T34] audit: type=1800 audit(1605020427.779:580): pid=3572 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17223 res=0 errno=0 15:00:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x3, 0x101, &(0x7f0000001000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 15:00:27 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 15:00:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r0, 0x0) 15:00:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 15:00:27 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup3(r0, r1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 15:00:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:00:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) 15:00:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 15:00:28 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x1e) 15:00:28 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 15:00:28 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 15:00:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0x5450, 0x0) 15:00:28 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 15:00:28 executing program 3: socket$netlink(0x10, 0x3, 0x17) r0 = semget$private(0x0, 0x4, 0x1f4) shmctl$IPC_RMID(r0, 0x0) socketpair(0xa, 0x800, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000040)=""/64) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x284080, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x5452, &(0x7f00000000c0)={'team0\x00'}) 15:00:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0x0) 15:00:28 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 15:00:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 15:00:28 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 15:00:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x5450, 0x0) 15:00:29 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 15:00:29 executing program 5: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040), 0x1, 0x3) 15:00:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) ioctl$FIONCLEX(r1, 0x5450) 15:00:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='}', 0x7ffff000}, {&(0x7f0000000100)='M', 0x1}], 0x2}, 0x0) 15:00:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:00:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001380), 0x8, 0x0) dup2(r0, r1) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:29 executing program 3: r0 = epoll_create(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:00:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 15:00:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000280)={0x10, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 15:00:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:00:29 executing program 4: creat(&(0x7f0000002880)='./file0\x00', 0xa) 15:00:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 15:00:29 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') readlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:00:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000000)) 15:00:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='THAWED\x00', 0xffffffda) 15:00:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x3b) 15:00:29 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 15:00:30 executing program 0: r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x10, 0x717000) 15:00:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 15:00:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x5450, 0x0) 15:00:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:00:30 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 15:00:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000180)) 15:00:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) memfd_create(&(0x7f0000000780)='\x00', 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 15:00:30 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 15:00:30 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 15:00:30 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x90042, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:00:30 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:00:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0x5452, 0x7fffffffefff) 15:00:30 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 15:00:30 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xd95142ae1d343afe, r0, 0x0) 15:00:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x0) 15:00:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x200007f2) 15:00:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000014c0)='fd/3\x00') splice(r2, 0x0, r1, 0x0, 0x4ffe1, 0x0) 15:00:30 executing program 3: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x43, 0x0, &(0x7f0000000040)) 15:00:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) 15:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCGPGRP(r1, 0x5450, 0x0) 15:00:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGSTAMPNS(r1, 0x5451, 0x0) 15:00:30 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x13) 15:00:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:00:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:00:30 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5451, 0x0) 15:00:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x5c7) 15:00:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000340)="f0", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r1, &(0x7f0000000340)="f0", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 15:00:31 executing program 2: r0 = inotify_init() ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:00:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 15:00:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xfffffffffffffff5) 15:00:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:00:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 15:00:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 15:00:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x541b, 0x747000) 15:00:31 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20cb03, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:31 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 15:00:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x204040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 15:00:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETSNDBUF(r1, 0x5452, &(0x7f0000000080)) 15:00:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = memfd_create(&(0x7f0000000080)='procppp1eth1{}(cpusetcgroup\r{\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, 0x0) 15:00:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 15:00:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONE(r0, 0x541b, 0xffffffffffffffff) 15:00:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x8903, &(0x7f0000000000)) 15:00:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) 15:00:31 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xaa00, 0x0) 15:00:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockname(r1, 0x0, &(0x7f0000000040)) 15:00:31 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 15:00:31 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x5451, 0x0) 15:00:32 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000004ac0)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r1, r2) fallocate(r3, 0x0, 0x0, 0x7fff) 15:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KDDELIO(r1, 0x541b, 0x20410005) 15:00:32 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000100), 0x0) 15:00:32 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', 0x0) 15:00:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000000)) 15:00:32 executing program 1: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 15:00:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) write$cgroup_pid(r2, 0x0, 0x0) 15:00:32 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x5451, 0x0) 15:00:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4, 0x0, 0xfffffffffffffdb6) 15:00:32 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x2, &(0x7f0000000000)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) 15:00:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 15:00:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) signalfd4(r2, &(0x7f0000006ec0), 0x8, 0x0) r3 = dup(r1) write$P9_RRENAMEAT(r3, &(0x7f0000000000)={0x7}, 0x7) 15:00:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 15:00:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f00000001c0)={0x2, 'vlan1\x00'}) 15:00:32 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 15:00:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4010, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x521841, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r1, 0x5414, &(0x7f0000000040)) 15:00:32 executing program 4: r0 = inotify_init() r1 = dup(r0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x5450, 0x0) 15:00:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000040)) 15:00:32 executing program 1: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$inet6_buf(r2, 0x29, 0x43, 0x0, &(0x7f0000000040)) 15:00:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 15:00:32 executing program 2: r0 = epoll_create1(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, r1) 15:00:32 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3011, 0xffffffffffffffff, 0x0) 15:00:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) fcntl$getflags(r1, 0x1) 15:00:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 15:00:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 15:00:32 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 15:00:32 executing program 0: shmget(0x2, 0x2000, 0x58, &(0x7f0000ffe000/0x2000)=nil) 15:00:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:00:32 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 15:00:33 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:00:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) getsockname(r0, 0x0, 0x0) 15:00:33 executing program 2: getitimer(0x0, &(0x7f0000000000)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000000c0)=""/107) 15:00:33 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x1) 15:00:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 15:00:33 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffe) 15:00:33 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) 15:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001fc0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_skbmod={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:00:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) 15:00:33 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 15:00:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000100), 0x4) 15:00:33 executing program 1: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) setresuid(0xee01, 0xee00, 0x0) setresuid(0xee00, 0x0, 0x0) 15:00:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 15:00:33 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:00:33 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 15:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 15:00:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0}) 15:00:33 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 15:00:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0}) 15:00:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000380)) 15:00:33 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 15:00:33 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}], 0x1555555555555657, 0x0, &(0x7f00000000c0), 0xffffffffffffff79) 15:00:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b4a, 0x0) 15:00:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001800010029bd7000fedbdf251d0103000800050002010740150003000400006008010000d8f66b728b", @ANYRES32], 0x70}}, 0x0) 15:00:33 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=@unlock_all='unlock all\x00', 0xb) 15:00:33 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 15:00:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0xe7ff, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "048ccd8e"}, 0x0, 0x0, @planes=0x0}) 15:00:33 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r0, 0x0) 15:00:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) [ 2963.774178][ T4010] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5452, &(0x7f0000000080)={0xc00, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "048ccd8e"}, 0x0, 0x0, @planes=0x0}) 15:00:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xfffd}, 0x6) 15:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000480)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:00:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b30, 0x0) 15:00:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f0000000000)={0x1002, 0x0, &(0x7f0000000100)="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"}) 15:00:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:00:34 executing program 4: r0 = socket$inet(0x2, 0xa, 0xb4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb6f, 0x2, 0x1}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$IMSETDEVNAME(r2, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000500)=0x16, 0x4) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) 15:00:34 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x0) unshare(0x40000080) 15:00:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xa, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x80d0}, 0x4000000) 15:00:34 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 15:00:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) [ 2964.174592][ T4035] IPVS: ftp: loaded support on port[0] = 21 15:00:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0xfe74, 0x4) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000080a030500000000000000000000000014000000020a0103000000000000000000000000140000000b0a00000c63c83bb200036d00000000140000001100010000000000000000000000000a"], 0x64}}, 0x0) 15:00:34 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 15:00:34 executing program 0: socket(0xa, 0x0, 0x9960) 15:00:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x200000a8}}, 0x0) 15:00:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2964.456387][ T4091] IPVS: ftp: loaded support on port[0] = 21 15:00:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:00:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0xfe74, 0x4) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000080a030500000000000000000000000014000000020a0103000000000000000000000000140000000b0a00000c63c83bb200036d00000000140000001100010000000000000000000000000a"], 0x64}}, 0x0) 15:00:35 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x0) unshare(0x40000080) 15:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "bff92cee6558a1c7", "ab73db275cb67c1afe5545c5e7f72f4310fd77c973d77ac6f0174be5a2411560", "8877274b", "e1a58479f48724b6"}, 0x38) recvfrom$inet6(r0, &(0x7f0000000180)=""/102, 0x66, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom$inet6(r0, &(0x7f0000000000)=""/97, 0x61, 0x0, 0x0, 0x0) 15:00:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:00:35 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 15:00:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0xfe74, 0x4) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000080a030500000000000000000000000014000000020a0103000000000000000000000000140000000b0a00000c63c83bb200036d00000000140000001100010000000000000000000000000a"], 0x64}}, 0x0) 15:00:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2965.833379][ T4163] IPVS: ftp: loaded support on port[0] = 21 15:00:35 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) 15:00:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:00:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:35 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:36 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:36 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x0) unshare(0x40000080) [ 2966.386339][ T4254] IPVS: ftp: loaded support on port[0] = 21 15:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) 15:00:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000100)={'gre0\x00', @ifru_data=0x0}) 15:00:36 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) 15:00:36 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:36 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x0) unshare(0x40000080) 15:00:36 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2966.837929][ T4316] IPVS: ftp: loaded support on port[0] = 21 15:00:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:36 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xfffffffffffffffe}, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 15:00:37 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 15:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) 15:00:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:37 executing program 0: setgroups(0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)) 15:00:37 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/28, 0x1c) accept$inet6(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) 15:00:37 executing program 3: r0 = socket(0x1, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)=0xffffffffffffff0f) 15:00:37 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) unshare(0x40000080) 15:00:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) [ 2967.454416][ T4398] IPVS: ftp: loaded support on port[0] = 21 15:00:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 15:00:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:37 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@empty, @local, @val={@void, {0x8100, 0x5}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "7028380ce677b8b5"}}}}, 0x0) 15:00:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@dev, 0x7fffffff}) 15:00:37 executing program 2: socketpair(0x2, 0x0, 0xa890, &(0x7f0000000080)) 15:00:37 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffa, 0x4) unshare(0x40000080) 15:00:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 15:00:38 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) 15:00:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 2968.071559][ T4439] IPVS: ftp: loaded support on port[0] = 21 15:00:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) close(r0) 15:00:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x6c00}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xd3, &(0x7f0000000380)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0}, 0xc) 15:00:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:00:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:00:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) 15:00:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 15:00:38 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x40000080) 15:00:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0}, 0xc) 15:00:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:00:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7f, 0xb, 0x1, 0x2, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 2969.028560][ T4487] IPVS: ftp: loaded support on port[0] = 21 15:00:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x86c00, 0x0) 15:00:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:00:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:00:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:00:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000185c0)={0x17, 0x0, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 15:00:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) 15:00:39 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x40000080) 15:00:39 executing program 0: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdae, 0x0, &(0x7f0000001c00), 0x0}, 0x7e) 15:00:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 15:00:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:00:39 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:00:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:00:39 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 2969.976253][ T4551] IPVS: ftp: loaded support on port[0] = 21 15:00:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000080)={&(0x7f0000000180)={0x18c, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe, 0x1, "04910f9bfa031c8f79de"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "5a72122543161c7313719ad1da7d63"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "532c86bb40b049ef19892e19e48dcfe37d1984fd04f21e4c6c017ff8015fa1f460e57057b01a8582f36f88e5573e4ca00c2fd0503c3e02703f773bec3be39b4b0d5b3d84c32c6401e29ca45aad4cc370abf6f11082fba76a9a5ecdde4031dba49642b89ddb9c0658474634eecd96dc847b0c01781a7175d53a8dfbd07177ccf7032330775eeacd3cb5a066d2b95058e00de2405e745a7daef416c44e012fd9a99bbb629c48bf77a803371813e488adea8a"}, @INET_DIAG_REQ_BYTECODE={0x9c, 0x1, "4dc9c8592b00e7ef1b9a6ebaa07a690803646174dbe4ef47a0f1a01c61ce463b0d973543a49e531c5f1eda2c821bed8407ddf0f03822fb40dc74ebee17eed7b14fc318a65cb94cb0d7b9583b185ad8da93273dc753f1797b7aa408bfaf19580a54821ef8246b982d81b56c2a140d19948f47c700636bba4844fd21d596687346a008b42b2c6bb8dbb54dbc583759106bd58484349257f94f"}]}, 0x1eb}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 15:00:40 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:00:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:00:40 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:00:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) 15:00:40 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) unshare(0x40000080) 15:00:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x4000000) 15:00:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x24, &(0x7f0000000000)={@loopback}, 0x14) 15:00:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:00:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TCSBRKP(r1, 0x5425, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:00:40 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf7) [ 2970.865328][ T4602] IPVS: ftp: loaded support on port[0] = 21 15:00:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:00:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r1}, {}], 0x3, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 15:00:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x41) 15:00:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:41 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') unshare(0x40000080) [ 2971.244474][ T4636] IPVS: ftp: loaded support on port[0] = 21 15:00:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) 15:00:41 executing program 0: clock_adjtime(0x6, 0x0) 15:00:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x140) 15:00:41 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') unshare(0x40000080) 15:00:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2971.821321][ T4669] IPVS: ftp: loaded support on port[0] = 21 15:00:42 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000740)={[{@sbsector={'sbsector'}}]}) 15:00:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 15:00:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x4}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:00:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:42 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) unshare(0x40000080) [ 2972.541518][ T4706] batman_adv: Cannot find parent device [ 2972.552202][ T4707] IPVS: ftp: loaded support on port[0] = 21 15:00:42 executing program 2: openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) 15:00:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2972.584406][ T4706] batman_adv: batadv0: Adding interface: gretap1 15:00:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:42 executing program 3: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x1000000, 0x0, 0x0) [ 2972.641514][ T4706] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 15:00:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000140400fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) [ 2972.773299][ T4706] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 15:00:42 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 15:00:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x400, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x20) 15:00:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000140400fe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 15:00:43 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) unshare(0x40000080) 15:00:43 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') 15:00:43 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x4) 15:00:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x6c}}, 0x0) [ 2973.225630][ T4762] IPVS: ftp: loaded support on port[0] = 21 15:00:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40044591, &(0x7f00000010c0)=""/137) 15:00:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:00:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 15:00:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:43 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) unshare(0x40000080) 15:00:43 executing program 3: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:00:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x6c}}, 0x0) [ 2973.708753][ T4804] IPVS: ftp: loaded support on port[0] = 21 15:00:43 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 15:00:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x18, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:00:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:43 executing program 3: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 15:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:44 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getuid() unshare(0x40000080) 15:00:44 executing program 0: pselect6(0x1, &(0x7f0000000000), 0x0, &(0x7f0000000440)={0x7f}, 0x0, 0x0) 15:00:44 executing program 2: socketpair(0x18, 0x0, 0x3f, &(0x7f0000000300)) 15:00:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt(r0, 0x1, 0x6, &(0x7f0000000040)="c39ad113", 0x4) 15:00:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x5406, 0x0) [ 2974.655612][ T4865] IPVS: ftp: loaded support on port[0] = 21 15:00:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc0045878, 0x0) 15:00:44 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5422, 0x0) 15:00:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:00:44 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) unshare(0x40000080) [ 2975.136405][ T4925] IPVS: ftp: loaded support on port[0] = 21 15:00:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) 15:00:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}], 0x1, 0x0) 15:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:00:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) unshare(0x40000080) [ 2975.662021][ T4957] IPVS: ftp: loaded support on port[0] = 21 15:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 15:00:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, 0x0) 15:00:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xe541, 0x0) 15:00:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 15:00:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 15:00:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x8}, 0xc) unshare(0x40000080) 15:00:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) [ 2976.170281][ T5000] IPVS: ftp: loaded support on port[0] = 21 15:00:46 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_ts_info}) 15:00:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 15:00:46 executing program 5: unshare(0x40000080) 15:00:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000019680)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000019700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:00:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x1f, 0x8}]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/189, 0xbd, &(0x7f00000002c0)={&(0x7f0000000280)={'wp512\x00'}}) [ 2976.578683][ T5037] IPVS: ftp: loaded support on port[0] = 21 15:00:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:46 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:46 executing program 3: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setresuid(0xee01, 0xee00, r0) r1 = getuid() setresuid(0xee01, 0xee00, r1) 15:00:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2976.918765][ T34] audit: type=1326 audit(1605020446.889:581): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5042 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:47 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:47 executing program 5: unshare(0x0) 15:00:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f00000006c0)=[@register_looper], 0x1, 0x0, &(0x7f0000000740)='y'}) 15:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:47 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x1f, 0x8}]}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) [ 2977.504282][ T34] audit: type=1326 audit(1605020447.489:582): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5042 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:47 executing program 0: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000580)=0x800) 15:00:47 executing program 5: unshare(0x0) 15:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2977.597219][ T34] audit: type=1326 audit(1605020447.579:583): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5092 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:47 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 15:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:48 executing program 5: unshare(0x0) 15:00:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/vcs\x00', 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 15:00:48 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 2978.394376][ T34] audit: type=1326 audit(1605020448.379:584): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5092 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:48 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:48 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 15:00:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000001580)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000015c0)={0x0, 0x0, 0x0, @stepwise}) 15:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x7d, 0x0, 0x0) 15:00:48 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:49 executing program 0: bpf$PROG_LOAD(0xd, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r1, &(0x7f0000001980)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f0000000440)=""/201, 0xc9}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000600)=""/66, 0x42}, {&(0x7f0000000680)=""/65, 0x41}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/12, 0xc}, {&(0x7f0000001740)=""/164, 0xa4}], 0xa, &(0x7f00000018c0)=""/183, 0xb7}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000019c0)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x2, 0x2, 0x4, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7, 0x8, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r2, 0x4, 0x8, 0xa3, 0x1800, 0x10, @private1, @mcast1, 0x700, 0x80, 0x7, 0x4}}) 15:00:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x401}]}) 15:00:49 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:00:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:49 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:00:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 15:00:49 executing program 0: socketpair(0x21, 0x0, 0x2, &(0x7f0000000040)) 15:00:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d5a43d9"}, 0x0, 0x0, @fd}) 15:00:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000028c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000002900)=""/36) 15:00:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000400)) 15:00:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty]}, 0x28) 15:00:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, 0x0, 0x0) 15:00:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 15:00:50 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc0189436, 0x0) 15:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:50 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) 15:00:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2b, 0x0, 0x0) 15:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xe7, 0x4) 15:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "cfcff1b4dd8c765edaacd9faf7628a57a7d41b6b84dfbbccbe8bac0470c3c78838b14d697535a0f4f87a5a60b572182e70404db87c2df6e50313044b9f648b3a4e55a43515c0c75f503d21385ce8a9f55581131a9be8c0100d098119e75ad39631c5afbad433be711690144f05cb5d2357934343bab3bed81c884fb8a2d07bb3156ca5837297f64eeab7b7cbbdd7804a69304edec7cd95a3cca784fdf4c9bff090f3707fc0ed894c7fc9cc61defa2283294dd231fdb5f6a194ca0ed8bba5910a7dfc31b543ffe4007c1e952ab21423a8d2fb21333f934974520c56745b44879f95f517482dd95f5ed98087244369311e80c29c69ac2a3fc17c103e2fbd968745", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 15:00:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000200)) 15:00:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 15:00:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0, 0x10, r0, 0xfd0f020000000000) 15:00:51 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000940)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 15:00:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 15:00:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, 0x0, 0x0, 0xfffffffffffffff8) 15:00:51 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 15:00:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:51 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:51 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8b200, 0x0) 15:00:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x30}, 0x0) 15:00:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 15:00:51 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:51 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:51 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0xfd087399807cd59d) 15:00:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x68, 0x0, &(0x7f0000000280)=[@decrefs, @free_buffer, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@ptr={0x70742a85, 0x8, &(0x7f0000000080)=""/219, 0xdb, 0x2, 0x1}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x0, 0x0, 0xb}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}, @acquire], 0xa3, 0x0, &(0x7f0000000300)="073341a02f895c186f81860e610936331e85a8d7ba6e8f0a84634cdfde256ab34fe7043656c39e18b4b1839e6e4d8057b393e8f1a8be02cc2dd27515ddd9337ad9807305b4e37e83b09270d11412a61566ad075c107d5f6d95576f3563aa880214b12e4a0bd4daad1278efb4736777ef6ad969ec2b958a6c727a5ad0b01f996a7f1a0da85bdfabec3505e17e2b24f83bec115ab3863ca46d55be6386ed0587cae36104"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0xc00) r5 = accept4$llc(r3, 0x0, &(0x7f00000005c0), 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x6c, 0x0, &(0x7f00000006c0)=[@register_looper, @decrefs, @increfs={0x40046304, 0x1}, @enter_looper, @decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0xce1b850d98886641, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000600)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x8, 0x0, 0xf}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000680)={0x0, 0x18, 0x38}}, 0x400}], 0x21, 0x0, &(0x7f0000000740)="79225923184c1bb99f5153ccaf4fcae0dda5f589b463ca6021aa967b34be697532"}) connect$l2tp6(r3, &(0x7f0000000440)={0xa, 0x0, 0x10001, @local, 0x3f, 0x2}, 0x20) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$cgroup_freezer_state(r6, &(0x7f0000002700)='freezer.state\x00', 0x2, 0x0) 15:00:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x3}}) 15:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:51 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x21d4}, 0x40) 15:00:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) [ 2982.072135][ T34] audit: type=1804 audit(1605020452.049:585): pid=5300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="ttyS3" dev="sda1" ino=18449 res=1 errno=0 15:00:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@generic={0x80}) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:52 executing program 0: prctl$PR_SET_SECCOMP(0x8, 0x2, 0x0) [ 2982.177225][ T34] audit: type=1804 audit(1605020452.099:586): pid=5301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="ttyS3" dev="sda1" ino=18449 res=1 errno=0 15:00:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 15:00:52 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:52 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 15:00:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d80)=ANY=[@ANYBLOB="c40110"], 0x1d4}}, 0x0) 15:00:52 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 15:00:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200), 0x4) 15:00:52 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:00:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:52 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:52 executing program 1: clock_gettime(0x1, &(0x7f0000000000)) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) 15:00:52 executing program 3: r0 = io_uring_setup(0x31c2, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 15:00:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:52 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:00:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 15:00:52 executing program 1: io_uring_setup(0x6105, &(0x7f0000000180)={0x0, 0xd6f4, 0x8}) 15:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:00:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:53 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000600)) 15:00:53 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setuid(r0) 15:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 15:00:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100), 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 15:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 15:00:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x20000040, 0x0, 0x0) 15:00:53 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x802c542a, 0x0) 15:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 15:00:53 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)) 15:00:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x2}, 0x40) 15:00:53 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:53 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$ax25(r0, 0x0, 0x0) 15:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 15:00:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='%\xd6/!&*,%^\x00') 15:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 15:00:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000d80)=ANY=[], 0x1d4}}, 0x0) 15:00:53 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 15:00:53 executing program 1: socket$inet(0x2, 0xa, 0xffffffa4) 15:00:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000240)=[@increfs], 0x0, 0x0, 0x0}) 15:00:53 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000001100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:00:53 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, 0x0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 15:00:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 15:00:53 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) 15:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 15:00:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 15:00:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 15:00:54 executing program 0: socketpair(0x25, 0x5, 0x7, &(0x7f0000000000)) 15:00:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 15:00:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 15:00:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='x', 0x1, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 15:00:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:00:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:00:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt(r0, 0x1, 0xd, &(0x7f0000000040)="c39ad113", 0x4) 15:00:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 15:00:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper], 0x0, 0x0, 0x0}) 15:00:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x17, 0x0, 0x0) 15:00:54 executing program 3: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 15:00:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) [ 2984.858449][ T34] audit: type=1326 audit(1605020454.839:587): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) 15:00:54 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vcs\x00', 0x0, 0x0) bind$phonet(r0, 0x0, 0x0) 15:00:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x188e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 15:00:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x83, 0x0, 0x0) 15:00:55 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={0x0}) 15:00:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 2985.080789][ T5476] "syz-executor.0" (5476) uses obsolete ecb(arc4) skcipher 15:00:55 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xd0a4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)) [ 2985.594888][ T34] audit: type=1326 audit(1605020455.579:588): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=5455 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 15:00:55 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001640), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000016c0), &(0x7f0000001700)) 15:00:55 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0xc0045878, 0x0) 15:00:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000adc0)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)=ANY=[@ANYBLOB="380000000000000001"], 0x90}], 0x1, 0x0) 15:00:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) 15:00:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$netlink(r0, 0x0, 0x0) 15:00:55 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40800) 15:00:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x894a, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 15:00:55 executing program 4: pipe2(&(0x7f0000000fc0)={0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, 0x0, 0x40) 15:00:55 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) 15:00:55 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xd, 0x6, 0xa3, 0x8, 0x19d2, 0xff6c, 0xc85e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x0, 0xf7, 0x0, 0x40}, 0x2d, &(0x7f0000000880)={0x5, 0xf, 0x2d, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x5, 0x4, 0x5, 0xf0f, 0xf001, [0xc0, 0x3f30, 0xc000, 0xff3f18]}, @ssp_cap={0xc, 0x10, 0xa, 0xf7, 0x0, 0x1f1, 0xf000, 0x5}]}, 0x1, [{0xe0, &(0x7f00000008c0)=@string={0xe0, 0x3, "5e5aee9087fc83cc8e59eab9e6e94574e78d153697cda7c2466c6c73ba287627030458f12136ad1015d724fbb68900aa172a6ff59be8db8b89f055de4aeb2ae414bf0d59ca77eb2263507bfaca0bd3024666065b865c43cdada42e073f35aa51f33b124541c3e05278607d60f5be907956682affc5c35383db8f8ebafe13489ae09f4a19e8dfed97bf1b769364a67401f64c0222ac7e9687a818187417339f6092dbba3548bda70b0508960ec8669ea6245a09cd24ab5e82076082fe9da5958e13825812951c8a3baf8396101b2a2bacd6f27afc81e3c077de89e59ae6b5"}}]}) 15:00:55 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000000c0), 0x0) 15:00:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000adc0)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)=ANY=[@ANYBLOB="380000000000000001"], 0x90}], 0x1, 0x0) 15:00:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x32, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:00:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:00:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x288902) 15:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000002180)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x7f}, 0x0, 0x0) 15:00:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) io_uring_setup(0x60db, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 15:00:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x76, 0x0, 0x0) 15:00:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 15:00:56 executing program 4: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xe64cfd8d2463b17f, 0xffffffffffffffff, 0x0) 15:00:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0082, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x541b, 0x0) 15:00:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89e3, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:00:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @bcast, 0xffffffffffffffff}) 15:00:56 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 15:00:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x16, 0x0, 0x0) 15:00:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010160, 0x0, 0x0) 15:00:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x5452, 0x0) 15:00:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setuid(0xee00) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x1004000, 0x800}, 0x20) 15:00:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000019680)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 15:00:57 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) 15:00:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000adc0)=[{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)=ANY=[@ANYBLOB="38000000000000000100000001"], 0x90}], 0x1, 0x0) 15:00:57 executing program 4: prctl$PR_SET_SECCOMP(0x3, 0x0, 0x0) 15:00:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002680)={[{@noalign='noalign'}]}) 15:00:57 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0xc0189436, 0x0) 15:00:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000009340)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000340)="1dda68c2b519670a31a44c7a10936733f39aa656f85ff4989641d43a9b764c424e1b478cb0646ac6ffe7a434371fe7af8ef054469162a0885c8a410c3fde3f3790068f1677cfbf9615c5f6fb1f4886158f83e1c72d3fd33e40583e9a309fe238a1a61a540d11ba46e9729bad3332272348209474d5704ba839dd3dda97a030d3b367bb424e637a0b42f01e1471c40aa4351c8aefba38618830e19371e9b01efe4b16ca892472508ed07d7001e55e27f9a4e5abb560395b53b217bd3889db94", 0xbf}, {&(0x7f0000000440)="82f450b4ad0d005956a55f411e35eff55ce6767180b8333dfb3613854999dca4474735f68fba671af4e5ccb2881ee4d6b75a8d9cf6a9a36b1d78f7777a543ca5de95c28d8fdd5dc4dd0c9b798a65d868f264e8801cbfc4c8469f03a146fcdbbf87e251bfdfc762423a6b0c9d2812b3cdc87798ddaab8d910c281fc5def5d86b0ff8a269244f18072ab89cdae0680c097d596ebf0309a0b8539d3d2d37d19e8b985288bc67ef53083f89648a9e544b045a6e48752dc46da358abda793a72ab9e2ee88773581711e996f28", 0xca}, {&(0x7f0000000280)="3502046e58ad0ed69f6fcba2af22f18b75fbda4b8e46f4bf84828bd16f22f7", 0x1f}, {&(0x7f0000000540)="0c96d227f72fa9eef9c03aa71e916ea319fe8af45e5c32609785b29abaae2c03769b45b5188603b6f4d6509aafe7c13de8b15438480d74cf81f7ceaea90244f479a1fc24570f853b8c15eced6f4e0c303ad9551cc95a66aac6eef531c7288bd422b10918cfb7c2337d970fa07f766de9f4bd14feb8bec5f0bf1213bb", 0x7c}, {&(0x7f0000000640)="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", 0x421}], 0x5}}], 0x1, 0x0) 15:00:57 executing program 5: syz_io_uring_setup(0x30dd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfe}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:00:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x40) 15:00:57 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) 15:00:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1c}}) 15:00:57 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) 15:00:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001600)) 15:00:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 15:00:57 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x80045432, 0x0) 15:00:57 executing program 5: syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 15:00:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x406855c9, 0x0) 15:00:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x4200, 0x0) 15:00:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x200c9, 0x800, 0x0, 0x1}, 0x20) 15:00:57 executing program 3: r0 = fsopen(&(0x7f00000000c0)='sysv\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x6, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) 15:00:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, 0x0, 0x0) 15:00:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x5, 0x0, r1, 0x0, 0x0) 15:00:57 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:00:57 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x10400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:00:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x88, 0xa, &(0x7f0000006840)={{{@in=@empty, @in=@local}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 15:00:57 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x21, &(0x7f0000000240)={0xffffff01}, 0x8) 15:00:57 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x1100, &(0x7f0000001780)=ANY=[]) 15:00:57 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000006c0)) 15:00:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x15}}) 15:00:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "3396e52c26332cf3", "5fca5c66f1a6cba4fade24ed844605d3", "d3b9746d", "6dad5af6f82f9800"}, 0x28) 15:00:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:00:57 executing program 3: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4f478, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000002643700000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 15:00:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:00:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 15:00:58 executing program 4: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 15:00:58 executing program 0: 15:00:58 executing program 3: 15:00:58 executing program 5: 15:00:58 executing program 4: 15:00:58 executing program 3: 15:00:58 executing program 0: 15:00:58 executing program 1: 15:00:58 executing program 5: 15:00:58 executing program 4: 15:01:01 executing program 2: 15:01:01 executing program 0: 15:01:01 executing program 3: 15:01:01 executing program 5: 15:01:01 executing program 4: 15:01:01 executing program 1: 15:01:01 executing program 1: 15:01:01 executing program 5: 15:01:01 executing program 4: 15:01:01 executing program 3: 15:01:01 executing program 0: 15:01:01 executing program 2: 15:01:01 executing program 5: 15:01:01 executing program 1: 15:01:01 executing program 4: 15:01:01 executing program 0: 15:01:01 executing program 3: 15:01:01 executing program 5: 15:01:01 executing program 2: 15:01:01 executing program 1: 15:01:01 executing program 4: 15:01:01 executing program 2: 15:01:01 executing program 5: 15:01:01 executing program 0: 15:01:01 executing program 3: 15:01:01 executing program 1: 15:01:01 executing program 4: 15:01:01 executing program 5: 15:01:01 executing program 2: 15:01:01 executing program 0: 15:01:01 executing program 3: 15:01:01 executing program 1: 15:01:01 executing program 4: 15:01:01 executing program 5: 15:01:01 executing program 2: 15:01:01 executing program 3: 15:01:01 executing program 0: 15:01:01 executing program 1: 15:01:01 executing program 4: 15:01:01 executing program 5: 15:01:01 executing program 2: 15:01:01 executing program 1: 15:01:02 executing program 0: 15:01:02 executing program 3: 15:01:02 executing program 4: 15:01:02 executing program 2: 15:01:02 executing program 5: 15:01:02 executing program 3: 15:01:02 executing program 1: 15:01:02 executing program 0: 15:01:02 executing program 4: 15:01:02 executing program 5: 15:01:02 executing program 2: 15:01:02 executing program 1: 15:01:02 executing program 4: 15:01:02 executing program 3: 15:01:02 executing program 0: 15:01:02 executing program 5: 15:01:02 executing program 1: 15:01:02 executing program 2: 15:01:02 executing program 4: 15:01:02 executing program 0: 15:01:02 executing program 3: 15:01:02 executing program 5: 15:01:02 executing program 1: 15:01:02 executing program 2: 15:01:02 executing program 3: 15:01:02 executing program 4: 15:01:02 executing program 5: 15:01:02 executing program 0: 15:01:02 executing program 1: 15:01:02 executing program 5: 15:01:02 executing program 3: 15:01:02 executing program 4: 15:01:02 executing program 2: 15:01:02 executing program 0: 15:01:02 executing program 1: 15:01:02 executing program 5: 15:01:02 executing program 0: 15:01:02 executing program 4: 15:01:02 executing program 3: 15:01:02 executing program 1: 15:01:03 executing program 2: 15:01:03 executing program 0: 15:01:03 executing program 5: 15:01:03 executing program 4: 15:01:03 executing program 2: 15:01:03 executing program 3: 15:01:03 executing program 1: 15:01:03 executing program 0: 15:01:03 executing program 4: 15:01:03 executing program 2: 15:01:03 executing program 5: 15:01:03 executing program 0: 15:01:03 executing program 3: 15:01:03 executing program 1: 15:01:03 executing program 4: 15:01:03 executing program 5: 15:01:03 executing program 2: 15:01:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 15:01:03 executing program 0: 15:01:03 executing program 4: 15:01:03 executing program 1: 15:01:03 executing program 5: 15:01:03 executing program 3: 15:01:03 executing program 0: 15:01:03 executing program 1: 15:01:03 executing program 5: 15:01:03 executing program 4: 15:01:03 executing program 2: 15:01:03 executing program 1: 15:01:03 executing program 2: 15:01:03 executing program 0: 15:01:03 executing program 3: 15:01:03 executing program 4: 15:01:03 executing program 5: 15:01:03 executing program 3: 15:01:03 executing program 1: 15:01:03 executing program 0: 15:01:03 executing program 5: 15:01:03 executing program 4: 15:01:03 executing program 2: 15:01:04 executing program 3: 15:01:04 executing program 1: 15:01:04 executing program 0: 15:01:04 executing program 4: 15:01:04 executing program 5: 15:01:04 executing program 2: 15:01:04 executing program 3: 15:01:04 executing program 4: 15:01:04 executing program 1: 15:01:04 executing program 5: 15:01:04 executing program 0: 15:01:04 executing program 2: 15:01:04 executing program 1: 15:01:04 executing program 3: 15:01:04 executing program 4: 15:01:04 executing program 5: 15:01:04 executing program 0: 15:01:04 executing program 2: 15:01:04 executing program 1: 15:01:04 executing program 4: 15:01:04 executing program 0: 15:01:04 executing program 3: 15:01:04 executing program 5: 15:01:04 executing program 2: 15:01:04 executing program 4: 15:01:04 executing program 5: 15:01:04 executing program 0: 15:01:04 executing program 1: 15:01:04 executing program 3: 15:01:04 executing program 2: 15:01:04 executing program 4: 15:01:04 executing program 5: 15:01:04 executing program 0: 15:01:04 executing program 1: 15:01:04 executing program 3: 15:01:04 executing program 2: 15:01:04 executing program 4: 15:01:04 executing program 5: 15:01:05 executing program 0: 15:01:05 executing program 1: 15:01:05 executing program 3: 15:01:05 executing program 4: 15:01:05 executing program 2: 15:01:05 executing program 1: 15:01:05 executing program 5: 15:01:05 executing program 0: 15:01:05 executing program 4: 15:01:05 executing program 3: 15:01:05 executing program 2: 15:01:05 executing program 1: 15:01:05 executing program 5: 15:01:05 executing program 3: 15:01:05 executing program 0: 15:01:05 executing program 4: 15:01:05 executing program 2: 15:01:05 executing program 1: 15:01:05 executing program 5: 15:01:05 executing program 3: 15:01:05 executing program 0: 15:01:05 executing program 4: 15:01:05 executing program 2: 15:01:05 executing program 1: 15:01:05 executing program 3: 15:01:05 executing program 5: 15:01:05 executing program 0: 15:01:05 executing program 2: 15:01:05 executing program 4: 15:01:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') read$fb(r0, &(0x7f0000000300)=""/4096, 0x1000) 15:01:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x52) 15:01:05 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) close(r0) 15:01:05 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 15:01:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="1f", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 15:01:05 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x60001013, 0xffffffffffffffff, 0x0) 15:01:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect(r0, 0x0, 0x0) 15:01:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5421, 0x0) 15:01:05 executing program 0: socketpair(0x18, 0x0, 0x4, &(0x7f0000000040)) 15:01:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)) 15:01:06 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)) 15:01:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6f1, "2399a248449b6003cdc62400e1e67ee175de8e320fa7e4de840c16f22aee5b6b"}) 15:01:06 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0)={0x5}, 0x0, 0x0, &(0x7f00000003c0)={r0}, 0x0) 15:01:06 executing program 0: socketpair(0x1e, 0x0, 0x8001, &(0x7f0000000080)) 15:01:06 executing program 3: syz_mount_image$qnx6(&(0x7f0000000180)='qnx6\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)) 15:01:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:01:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="1f", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 15:01:06 executing program 2: syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x8001, &(0x7f0000000180)=ANY=[@ANYBLOB='/']) 15:01:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80084504, &(0x7f00000010c0)=""/137) 15:01:06 executing program 1: rt_sigaction(0x29, &(0x7f00000000c0)={&(0x7f0000000040)="c4217c29e3c4010115ad8b2a0000c463450ed8008f09a00121c423196882feefffff75c4c3e548ba0f000000a466400fd1e10f98d08f6814a2ef00f342a6", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 15:01:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/route\x00') read$dsp(r0, 0x0, 0x0) 15:01:06 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 15:01:06 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xc) 15:01:06 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 15:01:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:01:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 15:01:06 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x1}}) 15:01:07 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000140)) 15:01:07 executing program 4: setuid(0xee00) syz_open_procfs(0x0, &(0x7f0000000740)='net/ipv6_route\x00') 15:01:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80044584, 0x0) 15:01:07 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f00000000c0), 0x0) 15:01:07 executing program 0: pipe2(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/14, 0xe) 15:01:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000740)='setgroups\x00') 15:01:07 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x40) 15:01:07 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x9101b000}], 0x0) 15:01:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') 15:01:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 15:01:07 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0xa0001) 15:01:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000040)=ANY=[@ANYBLOB="700000001800010500000002080005000201070815000306"], 0x70}}, 0x0) 15:01:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000740)='fd/3\x00') 15:01:08 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40082, 0x0) 15:01:08 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x3e0000000000}], 0x0) [ 2998.049420][ T5996] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 15:01:08 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) 15:01:08 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x800}], 0x3e0000) 15:01:08 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f00000001c0)) 15:01:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 15:01:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004cc0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, 0x6e6bb2}}, 0x50}}, 0x0) 15:01:08 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:01:08 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x800}], 0x3e0000) 15:01:08 executing program 5: setuid(0xee00) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) 15:01:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 15:01:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 15:01:09 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x0) 15:01:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ipv6_route\x00') read$dsp(r0, 0x0, 0xffffff26) 15:01:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80e85411, 0x0) 15:01:09 executing program 4: r0 = socket(0x18, 0x800, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:01:09 executing program 2: kexec_load(0x0, 0x3, &(0x7f00000002c0)=[{0x0}], 0x0) 15:01:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40084503, 0x0) 15:01:09 executing program 3: syz_mount_image$qnx6(&(0x7f0000000140)='qnx6\x00', 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000001c0), 0x0, 0x4}, {0x0}, {&(0x7f00000003c0)='S', 0x1, 0x240000000000000}], 0x1002000, &(0x7f00000005c0)={[{}], [{@subj_user={'subj_user', 0x3d, ']^\x84'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 15:01:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000040)="1b", 0x1}], 0x1}}], 0x1, 0x0) 15:01:09 executing program 2: kexec_load(0x0, 0x3, &(0x7f00000002c0)=[{0x0}], 0x0) 15:01:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x0) 15:01:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000300)) 15:01:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ipv6_route\x00') read$dsp(r0, &(0x7f0000000000)=""/4096, 0x1000) 15:01:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000002a80)=[{&(0x7f0000000000)="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", 0x101, 0xff}, {&(0x7f0000001540)="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", 0x1d0, 0x4}]) 15:01:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80084503, 0x0) 15:01:09 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x9c8a0000}], 0x0) 15:01:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 15:01:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a7121f0"}, 0x0, 0x0, @fd}) 15:01:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/ipv6_route\x00') mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r0, 0x0) 15:01:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="70000000100001e82901030200aba8f702d3f96cf1"], 0x70}}, 0x0) 15:01:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x40049409, &(0x7f00000010c0)=""/137) [ 2999.538397][ T6070] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 15:01:09 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) 15:01:09 executing program 5: clock_gettime(0x5, &(0x7f0000001580)) 15:01:09 executing program 3: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000480)) 15:01:09 executing program 1: 15:01:09 executing program 4: 15:01:09 executing program 0: 15:01:09 executing program 2: 15:01:09 executing program 5: 15:01:09 executing program 4: 15:01:09 executing program 3: 15:01:09 executing program 1: 15:01:09 executing program 0: 15:01:09 executing program 2: 15:01:09 executing program 4: 15:01:10 executing program 5: 15:01:10 executing program 3: 15:01:10 executing program 1: 15:01:10 executing program 0: 15:01:10 executing program 5: 15:01:10 executing program 4: 15:01:10 executing program 1: 15:01:10 executing program 2: 15:01:10 executing program 3: 15:01:10 executing program 0: 15:01:10 executing program 5: 15:01:10 executing program 1: 15:01:10 executing program 4: 15:01:10 executing program 2: 15:01:10 executing program 0: 15:01:10 executing program 3: 15:01:10 executing program 4: 15:01:10 executing program 5: 15:01:10 executing program 1: 15:01:10 executing program 2: 15:01:10 executing program 0: 15:01:10 executing program 3: 15:01:10 executing program 4: 15:01:10 executing program 5: 15:01:10 executing program 1: 15:01:10 executing program 0: 15:01:10 executing program 5: 15:01:10 executing program 2: 15:01:10 executing program 3: 15:01:10 executing program 4: 15:01:10 executing program 1: 15:01:10 executing program 0: 15:01:10 executing program 5: 15:01:10 executing program 1: 15:01:10 executing program 4: 15:01:11 executing program 2: 15:01:11 executing program 3: 15:01:11 executing program 0: 15:01:11 executing program 5: 15:01:11 executing program 1: 15:01:11 executing program 4: 15:01:11 executing program 2: 15:01:11 executing program 3: 15:01:11 executing program 0: 15:01:11 executing program 5: 15:01:11 executing program 1: 15:01:11 executing program 4: 15:01:11 executing program 0: 15:01:11 executing program 3: 15:01:11 executing program 2: 15:01:11 executing program 5: 15:01:11 executing program 4: 15:01:11 executing program 3: 15:01:11 executing program 1: 15:01:11 executing program 0: 15:01:11 executing program 5: 15:01:11 executing program 2: 15:01:11 executing program 0: 15:01:11 executing program 1: 15:01:11 executing program 4: 15:01:11 executing program 3: 15:01:11 executing program 5: 15:01:11 executing program 2: 15:01:11 executing program 1: 15:01:11 executing program 0: 15:01:11 executing program 4: 15:01:11 executing program 3: 15:01:11 executing program 5: 15:01:11 executing program 2: 15:01:11 executing program 1: 15:01:12 executing program 4: 15:01:12 executing program 3: 15:01:12 executing program 0: 15:01:12 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={'poly1305-neon\x00'}}) 15:01:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 15:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_80211_inject_frame(&(0x7f0000000080)=@broadcast, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:01:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001600)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x150, 0x150, 0xffffffff, 0xa8, 0x150, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x0, 0xc4}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @remote, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 15:01:12 executing program 3: r0 = syz_io_uring_setup(0x44c9, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x60830, r0, 0x8000000) 15:01:12 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd8, 0x7, 0xcc, 0x8, 0x1a28, 0x6010, 0x2e88, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x70, 0x90, 0x13, 0x81, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}}]}}]}}, 0x0) 15:01:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x2000) [ 3002.268610][ T6193] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:01:12 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x4100) [ 3002.325861][ T6186] could not allocate digest TFM handle poly1305-neon [ 3002.385481][ T6186] could not allocate digest TFM handle poly1305-neon 15:01:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) 15:01:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="e3", 0x1) 15:01:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0xe, &(0x7f0000000880)=""/11, 0x18}}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r4+10000000}) 15:01:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="e3c759589989c726", 0x8) 15:01:12 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x60830, 0xffffffffffffffff, 0x8000000) [ 3002.643141][ T6200] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:01:12 executing program 3: syz_io_uring_setup(0x15e, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 15:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_80211_inject_frame(&(0x7f0000000080)=@broadcast, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000001c0)) 15:01:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce71c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29932197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:01:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:12 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 15:01:12 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x600040, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x600040, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x13}, &(0x7f0000000480), 0x0) [ 3002.850143][ T6231] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:01:12 executing program 5: setregid(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x600040, 0x0) 15:01:12 executing program 3: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x4100) 15:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_80211_inject_frame(&(0x7f0000000080)=@broadcast, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 3003.341633][ T6264] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:01:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10123) 15:01:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:01:13 executing program 3: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x4640) 15:01:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) [ 3003.685991][ T34] audit: type=1800 audit(1605020473.669:589): pid=6272 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="admmidi0" dev="sda1" ino=18275 res=0 errno=0 15:01:13 executing program 3: socket(0x0, 0x8000b, 0x0) [ 3003.780709][ T34] audit: type=1800 audit(1605020473.689:590): pid=6272 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="admmidi0" dev="sda1" ino=18275 res=0 errno=0 15:01:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce71c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29932197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:01:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:15 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='K', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r0, r0}, 0x0, 0x0, 0x0) 15:01:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') 15:01:15 executing program 3: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) 15:01:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "d8684de4"}) 15:01:16 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:01:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'io'}, {0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'pids'}, {0x0, 'rdma'}]}, 0x1d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x0, 'io'}, {0x0, 'cpu'}]}, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 3006.168456][ T6303] batman_adv: Cannot find parent device [ 3006.202063][ T6303] batman_adv: batadv0: Adding interface: gretap1 [ 3006.237920][ T6303] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3006.335088][ T6303] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 15:01:16 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 3006.529888][ T6315] batman_adv: Cannot find parent device 15:01:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f00000000c0)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 15:01:16 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 3006.584375][ T6315] batman_adv: batadv0: Adding interface: gretap2 [ 3006.632955][ T6315] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3006.751673][ T6315] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 15:01:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce71c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29932197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:01:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'io'}, {0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'pids'}, {0x0, 'rdma'}]}, 0x1d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x0, 'io'}, {0x0, 'cpu'}]}, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:19 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'io'}, {0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'pids'}, {0x0, 'rdma'}]}, 0x1d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x0, 'io'}, {0x0, 'cpu'}]}, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000017c0)) 15:01:19 executing program 2: 15:01:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'io'}, {0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'pids'}, {0x0, 'rdma'}]}, 0x1d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x0, 'io'}, {0x0, 'cpu'}]}, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:19 executing program 2: 15:01:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:19 executing program 3: 15:01:19 executing program 2: 15:01:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce71c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29932197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:01:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:22 executing program 5: 15:01:22 executing program 3: 15:01:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @loopback}, @can, 0x1f, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)='team_slave_0\x00'}) 15:01:22 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:01:22 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @empty, {[@generic={0x7, 0x2}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}}}, 0x0) 15:01:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) 15:01:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x529, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:01:22 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) 15:01:22 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @empty, {[@timestamp_addr={0x44, 0x4, 0x4f}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}}}, 0x0) 15:01:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8004e500, 0x0) 15:01:24 executing program 4: clock_gettime(0x5, &(0x7f0000001340)) 15:01:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xd000000, &(0x7f0000000680), 0x0, &(0x7f0000000780)={[{@overriderock='overriderockperm'}]}) 15:01:25 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{0x0}, {0x0, 0xeffdffff}], 0x0, 0x0) 15:01:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000100)=0x80) read$alg(r1, 0x0, 0x0) 15:01:25 executing program 2: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)=ANY=[], 0x10}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000150, 0x0, 0x0) 15:01:25 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x6811, 0xffffffffffffffff, 0x0) 15:01:25 executing program 5: socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)) 15:01:25 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xc) 15:01:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 15:01:25 executing program 2: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:01:25 executing program 5: mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x3013, 0xffffffffffffffff, 0x0) 15:01:25 executing program 4: 15:01:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:28 executing program 1: 15:01:28 executing program 2: 15:01:28 executing program 5: 15:01:28 executing program 4: 15:01:28 executing program 3: 15:01:28 executing program 3: 15:01:28 executing program 4: 15:01:28 executing program 1: 15:01:28 executing program 5: 15:01:28 executing program 2: 15:01:28 executing program 4: 15:01:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:31 executing program 1: 15:01:31 executing program 2: 15:01:31 executing program 5: 15:01:31 executing program 4: 15:01:31 executing program 3: 15:01:31 executing program 5: 15:01:31 executing program 3: 15:01:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) 15:01:31 executing program 1: 15:01:31 executing program 4: 15:01:31 executing program 3: 15:01:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:34 executing program 5: 15:01:34 executing program 1: 15:01:34 executing program 4: 15:01:34 executing program 2: 15:01:34 executing program 3: 15:01:34 executing program 1: 15:01:34 executing program 4: 15:01:34 executing program 5: 15:01:34 executing program 2: 15:01:34 executing program 3: 15:01:34 executing program 1: 15:01:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:37 executing program 5: 15:01:37 executing program 4: 15:01:37 executing program 2: 15:01:37 executing program 3: 15:01:37 executing program 1: 15:01:37 executing program 4: 15:01:37 executing program 2: 15:01:37 executing program 3: 15:01:37 executing program 1: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x9, 0x2) 15:01:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[], 0xc20}}, 0x0) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f00000001c0)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:01:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x80) 15:01:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 15:01:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@expire={0x100, 0x18, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty}}, [@extra_flags={0x8}]}, 0x100}}, 0x0) 15:01:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f000000d700)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000d580)=[{{0x0, 0x0, &(0x7f000000a240)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f000000a300)=""/254, 0xfe}}, {{&(0x7f000000a400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x10100, &(0x7f000000d740)={0x0, r2+10000000}) 15:01:40 executing program 5: 15:01:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x2400c080, &(0x7f0000000280)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80) 15:01:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", ""]}, 0xffffff79}}, 0x0) 15:01:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000d580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f000000d740)) 15:01:40 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2004, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xe1, 0x45, "987a1e97ee963abf75bc3ba36c48587bbde3ff4c6ff05bdd145e1f0ca6312add8f1880bb7208c6862c99bb5b21a0c75b4cca2a165475aa6d9335d3f1760fa231466603bd9cc5510edd2ab720f269410d5b549e1de3b3f6bb29dfcb3eabacd2f5e3ff016077a55f99c7b315b173893fa6b61a75ec945aaf2a6bc935d44dba21875b4ad6d6a33c4c1588cdccbca19d3eb88b3f7192b291a969b1f40857a164aaa243e7f040ae23a9e52800fc814147eca9f186019ba7de3e21af46f3bc4e54dd1a67bba03fd311ed2e9746577da2234eb2c5288ff6eaf510ad33a25f11a7"}, @NL80211_ATTR_TESTDATA={0x5, 0x45, 'j'}, @NL80211_ATTR_TESTDATA={0x31, 0x45, "20ee94fb8e795e931d33f19f9510cfce047e2c21a6d0c173f6eb677f39e06d6f18ec68919c1e0f4a3de17bd2b0"}, @NL80211_ATTR_TESTDATA={0x99, 0x45, "7e75b646df0acbc95cb0a3630fd2ffec6112b9c9134f6e4300f090e57c95cfea54c43fc906c6e919cd25b8210960170cf70df636e93e2f8aab3aaee434a7f17b136c506203875f0b06a0e3fad4df3244a19b2385d278203ed4f34d698854190020a5af8982bce386276e9277d3fe8839dfc542ab56c6b21936f9411ddb8e542e9e811c948e44d8485e0491f3a40dc7b379a82ef2ae"}, @NL80211_ATTR_TESTDATA={0x1001, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x69, 0x45, "5141d75a49e2d96e773bfcac5c189c7e426b2ed649ccfc36987dd01660828405d04a463bb3960cff363e8091a928919b0be6c2173ccc7b86b626174c64473980a1806bc90c7025887f1cfd8215d8014890e9afc723f9c46944363f510268205b388a790643"}, @NL80211_ATTR_TESTDATA={0xdad, 0x45, "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"}]}, 0x2004}}, 0x0) 15:01:40 executing program 2: setreuid(0x0, 0x0) setreuid(0x0, 0x0) 15:01:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 15:01:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1}], 0x10}, 0x0) 15:01:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="940200002300010106000000fbdb000000000a00100001"], 0x294}}, 0x0) 15:01:43 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x511382, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x6) write$apparmor_exec(r0, &(0x7f0000000540)={'exec ', '\x00\xaea\x95\xf7)\x8b\xcc\xe3a\x02\xaeMJR\xbd\xdd\xcf\'\xb2W\xfeQI\xae\x92n\xbc\xeaQ\xa5\x14\xd9\xa9:\xeb\xb5B-J\\5\x04u\x17\x0fk\xbaG\x85\np\x1b\x01\xd3\xe19\xad\b\xc7V\x92\xd6|\x0f\xc0s\xf2\x19X\xf4\xf0_:\xb6s2\xbf4\b\x16\xee7\xef\xe1y\xe9\x87\btHy\xa4\xd9=u\xfd=\xb2\r\xc2\x1c\xe8~\xb2W\x9a\x03n\xe6\xf1NZ?@O\xc4\xe4tF\'\x02\xda\x96s\xb7W{\xbc\xb0\b\x91\x13\xcdI\x8a\xde=\x1c\xb4\xaf\xd7\xe87Z\xf2\xb4~\x85|I\xe31\x87\x85\x83\x97o\x1f\xe4\x91\x92\x1c\x13h\x84\x82\x93\xdfD\xe0\xcaT\xbfa&\x86Z\xf4\xbe\x16\xbb\x94\xe6\xe9\xf8C\xc6\xd6\x0e\x02hev\xde\x82B6=}\x7f\xaa0$b#d\xba\xe38\x9b\xbaT\xef\x1ay\x19N\x83[\xf7\xea\xdcCN\xba8e\xa1D\x91J\x00U\xb85\xbf\xc8\b\xb1Z=6\xcd\xf4\xb0hl\x034V\x83\xfbJ\xa0\xf1\x86|\x9aTDl\xac(%\x94{\x9e~\x84>\xd6\xe0\x9eO\xc4\xc4\xc2WSN)\rhz\x12\x1c~W\x1b\x1a\xa7\x85\x02\xa5fe\x99\xb7\xa6\xf4\xfcC\x1f\xa3\x92\xbf\x8a?#\xb6\xab\xd5r\xd9\f\xdfqXV[\xa8F\xee&-\a\xdf\x02\xd6\xee~4x\x89\xf0\xd1\xa4\xabh;\xedZ[\x8cd\x16\xfc4v\xe3!8\xc7\xc9C\x11\x04\x11a\xdf\xc7\xda*.\xe0\x0eG0\xf4\xda\xb5\xe3\x86\xd8Q\xeb\x1fT\t\xf2\x06\xfd\xdb\x05\xb27~\x87\x84\xe2\xd1\xe2\xd3B\x94UJ\xf5\xa4H_7l\xdd\xde\xcfgH\xc8\x9e9k.\xeetu\x03\xb1\xd1\xca\xc2N\x12\xa6\x80*\xa8ya3\xcb\x02%\x04[\x0e\xb4\xab\x8c\xa6\x1b\xd0B\x00\x00\x00\x00\x00'}, 0x1c6) write$eventfd(r0, &(0x7f0000000040), 0x8) write$eventfd(r0, &(0x7f0000000240), 0x8) 15:01:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x511382, 0x0) write$eventfd(r0, 0x0, 0x0) 15:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0, 0xcc}}, 0x0) 15:01:43 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x511382, 0x0) add_key(0x0, 0x0, &(0x7f0000001100)="f9", 0x1, 0xffffffffffffffff) write$eventfd(r0, &(0x7f0000000080), 0xffffff3f) 15:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x18, &(0x7f0000000000)={0x0, 0xffffffcb}}, 0x0) 15:01:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@dev}, @in6=@local}}}, 0xf8}}, 0x0) 15:01:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000100)='{', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:01:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="94020000230001"], 0x294}}, 0x0) 15:01:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 3033.658149][ T6540] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.4'. 15:01:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x38, 0x40810, &(0x7f0000000280)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80) 15:01:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0xc0}}, 0x0) 15:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:01:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)) 15:01:46 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 15:01:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0xff30}, 0x0) 15:01:46 executing program 2: socketpair(0x26, 0x0, 0x0, 0x0) 15:01:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) [ 3036.592863][ T34] audit: type=1804 audit(1605020506.579:591): pid=6560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="ttyS3" dev="sda1" ino=18449 res=1 errno=0 15:01:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x61, 0x48000033, 0xffffffffffffffff, 0x0) 15:01:46 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x1}], 0x10}, 0x0) 15:01:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x4e24, 0x0, @private1}, 0x80) [ 3036.712769][ T34] audit: type=1804 audit(1605020506.579:592): pid=6560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="ttyS3" dev="sda1" ino=18449 res=1 errno=0 15:01:46 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410983, 0x0) read$eventfd(r0, 0x0, 0x0) 15:01:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:49 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 15:01:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400f5"], 0x34}}, 0x0) 15:01:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x511382, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xffffff3f) write$eventfd(r0, 0x0, 0x0) 15:01:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000380)=""/190}], 0x10000117}}], 0x2, 0x0, 0x0) 15:01:49 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xfffffffffffffeea) 15:01:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f00000005c0)="e617f9", 0x3, 0x0, 0x0, 0x0) 15:01:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x29}], 0x10}, 0x0) 15:01:49 executing program 2: 15:01:49 executing program 4: 15:01:49 executing program 5: 15:01:49 executing program 1: 15:01:52 executing program 3: 15:01:52 executing program 2: 15:01:52 executing program 5: 15:01:52 executing program 4: 15:01:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:52 executing program 1: 15:01:52 executing program 5: 15:01:52 executing program 4: 15:01:52 executing program 2: 15:01:52 executing program 1: 15:01:52 executing program 3: 15:01:52 executing program 5: 15:01:52 executing program 1: 15:01:52 executing program 4: 15:01:52 executing program 2: 15:01:52 executing program 3: 15:01:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:55 executing program 1: 15:01:55 executing program 4: 15:01:55 executing program 5: 15:01:55 executing program 2: 15:01:55 executing program 3: 15:01:55 executing program 4: 15:01:55 executing program 2: 15:01:55 executing program 5: 15:01:55 executing program 3: 15:01:55 executing program 1: 15:01:56 executing program 1: 15:01:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:01:58 executing program 3: 15:01:58 executing program 4: 15:01:58 executing program 5: 15:01:58 executing program 2: 15:01:58 executing program 1: 15:01:58 executing program 1: 15:01:58 executing program 3: 15:01:58 executing program 4: 15:01:58 executing program 5: 15:01:58 executing program 2: 15:01:59 executing program 4: 15:02:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:01 executing program 1: 15:02:01 executing program 5: 15:02:01 executing program 3: 15:02:01 executing program 2: 15:02:01 executing program 4: 15:02:01 executing program 5: 15:02:01 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x42000, 0x0) 15:02:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x8e, 0x4) 15:02:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000002f80)={0x2, 0x0, @remote}, 0x10) write$FUSE_GETXATTR(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 15:02:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 15:02:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 15:02:02 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') 15:02:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 15:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x48}}, 0x0) 15:02:02 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000041c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000690e008004000000c500000032052dcaf7a2d471f185da773e2e537bd906a3cf56a8cf9c1f448a296abf9def0399e8d4a79ab4b24c3e20145b390a6b0f564688eccd6345e7fd32132ddb1a662b7f823c768b5acf974b08fabbfe44000a07781c6ec08cd957c4588d891f93654838cd1f30896031d20a24b2a9dfcff97a4b77a736ead286c32b8c1fb97ec720f270c6ac8d610f95dd528de88a04782af757e4d46793d531418a062048507e11dbbf1b963131442cf95ee16b08ae2720a730bbf57129a44506bf2725d7e5f2991a00000008000000", @ANYRES32, @ANYBLOB="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"], 0x2024}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) 15:02:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:02:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:02 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 15:02:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 15:02:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x98, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_QUOTA={0xc}, @NFACCT_BYTES={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x7}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_QUOTA={0xc}]}, 0x98}}, 0x0) 15:02:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000007300)=[{&(0x7f0000000300)={0x18, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) [ 3052.485706][ T6720] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:02:02 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000041c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000690e008004000000c500000032052dcaf7a2d471f185da773e2e537bd906a3cf56a8cf9c1f448a296abf9def0399e8d4a79ab4b24c3e20145b390a6b0f564688eccd6345e7fd32132ddb1a662b7f823c768b5acf974b08fabbfe44000a07781c6ec08cd957c4588d891f93654838cd1f30896031d20a24b2a9dfcff97a4b77a736ead286c32b8c1fb97ec720f270c6ac8d610f95dd528de88a04782af757e4d46793d531418a062048507e11dbbf1b963131442cf95ee16b08ae2720a730bbf57129a44506bf2725d7e5f2991a00000008000000", @ANYRES32, @ANYBLOB="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"], 0x2024}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) 15:02:02 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xe36b240b0d97e768, 0x0) 15:02:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xc011, r0, 0x0) 15:02:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x98, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_QUOTA={0xc}, @NFACCT_BYTES={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x7}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_QUOTA={0xc}]}, 0x98}}, 0x0) 15:02:02 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:02 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000140)={0x6d, 0x9, 0x2, 0x7, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000180)=@dstopts={0x3c, 0x0, [], [@ra={0x5, 0x2, 0x1f}]}, 0x10) fallocate(r3, 0x0, 0x0, 0x4000) fallocate(r3, 0x0, 0x8001, 0x110000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 15:02:02 executing program 5: [ 3052.734494][ T6735] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:02:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:05 executing program 1: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000680)) 15:02:05 executing program 4: socketpair(0x11, 0xa, 0x5, 0x0) 15:02:05 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 15:02:05 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 15:02:05 executing program 4: ustat(0x5, &(0x7f0000000280)) 15:02:05 executing program 5: 15:02:05 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:05 executing program 2: 15:02:05 executing program 1: 15:02:05 executing program 5: 15:02:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:08 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:08 executing program 4: 15:02:08 executing program 1: 15:02:08 executing program 2: 15:02:08 executing program 5: 15:02:08 executing program 1: 15:02:08 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:08 executing program 5: 15:02:08 executing program 4: 15:02:08 executing program 2: 15:02:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @volatile]}}, &(0x7f0000000100)=""/135, 0x32, 0x87, 0x1}, 0x20) 15:02:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:11 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 15:02:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11}, 0x40) 15:02:11 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:11 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0x20000533}], 0x1, 0x0, 0x0, 0x0) 15:02:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$netlink(r2, 0x0, 0x0) 15:02:11 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0) 15:02:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x329) 15:02:11 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:11 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}}, 0x0) 15:02:11 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x8906, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}}, 0x0) 15:02:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:11 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xc, 0x0, r0) 15:02:11 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private=0xa010102, {[@ssrr={0x89, 0x2}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:02:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x6, r1, r0) 15:02:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:02:11 executing program 1: 15:02:11 executing program 2: 15:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:02:12 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:12 executing program 1: 15:02:12 executing program 5: 15:02:12 executing program 4: syz_emit_ethernet(0xa6, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @remote, {[@ssrr={0x89, 0x23, 0x0, [@local, @multicast1, @broadcast, @local, @empty, @broadcast, @multicast2, @multicast1]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0x0, [@multicast2, @dev, @empty]}]}}}}}}, 0x0) 15:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:02:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 15:02:12 executing program 2: 15:02:12 executing program 1: 15:02:12 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:12 executing program 4: 15:02:12 executing program 5: 15:02:12 executing program 2: 15:02:12 executing program 1: 15:02:12 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:12 executing program 4: 15:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:12 executing program 2: 15:02:12 executing program 5: 15:02:12 executing program 1: 15:02:12 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:12 executing program 4: 15:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:12 executing program 5: 15:02:12 executing program 2: 15:02:12 executing program 1: 15:02:12 executing program 4: [ 3062.720406][ T6891] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:12 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:12 executing program 5: 15:02:12 executing program 1: 15:02:12 executing program 2: 15:02:12 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:12 executing program 4: [ 3062.916084][ T6905] ptrace attach of "/root/syz-executor.0"[6902] was attempted by "/root/syz-executor.0"[6905] 15:02:12 executing program 1: 15:02:12 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:12 executing program 5: [ 3062.966101][ T6910] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:13 executing program 2: 15:02:13 executing program 4: 15:02:13 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:13 executing program 1: 15:02:13 executing program 5: [ 3063.084116][ T6922] ptrace attach of "/root/syz-executor.0"[6920] was attempted by "/root/syz-executor.0"[6922] 15:02:13 executing program 2: 15:02:13 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:13 executing program 1: 15:02:13 executing program 4: [ 3063.195457][ T6927] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:13 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 3063.258190][ T6935] ptrace attach of "/root/syz-executor.0"[6932] was attempted by "/root/syz-executor.0"[6935] 15:02:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:13 executing program 5: 15:02:13 executing program 2: 15:02:13 executing program 4: 15:02:13 executing program 1: [ 3063.375299][ T6947] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:13 executing program 5: 15:02:13 executing program 2: 15:02:13 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:13 executing program 4: 15:02:13 executing program 1: 15:02:13 executing program 5: 15:02:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:13 executing program 2: 15:02:13 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:13 executing program 4: 15:02:13 executing program 1: 15:02:13 executing program 5: 15:02:13 executing program 2: 15:02:13 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:13 executing program 4: 15:02:13 executing program 5: 15:02:13 executing program 1: 15:02:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:13 executing program 2: [ 3063.942118][ T6983] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:14 executing program 4: 15:02:14 executing program 1: 15:02:14 executing program 5: 15:02:14 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:14 executing program 2: 15:02:14 executing program 1: 15:02:14 executing program 5: 15:02:14 executing program 4: [ 3064.142132][ T6994] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:14 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:14 executing program 2: 15:02:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:14 executing program 5: 15:02:14 executing program 4: 15:02:14 executing program 1: [ 3064.353711][ T7014] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:14 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:14 executing program 4: 15:02:14 executing program 2: 15:02:14 executing program 5: 15:02:14 executing program 1: 15:02:14 executing program 4: 15:02:14 executing program 5: 15:02:14 executing program 1: [ 3064.591287][ T7032] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:14 executing program 2: 15:02:14 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:14 executing program 1: [ 3064.815159][ T7045] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:17 executing program 4: 15:02:17 executing program 5: 15:02:17 executing program 2: 15:02:17 executing program 1: 15:02:17 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 3067.534792][ T7053] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:17 executing program 2: 15:02:17 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:17 executing program 4: 15:02:17 executing program 5: 15:02:17 executing program 1: 15:02:17 executing program 2: 15:02:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:20 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:20 executing program 1: 15:02:20 executing program 5: 15:02:20 executing program 4: 15:02:20 executing program 2: 15:02:20 executing program 4: 15:02:20 executing program 5: 15:02:20 executing program 1: 15:02:20 executing program 2: 15:02:20 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:20 executing program 5: 15:02:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:23 executing program 4: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) ustat(0x5, &(0x7f0000000280)) 15:02:23 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x10, 0x0, 0x0) 15:02:23 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:23 executing program 1: shmget(0x3, 0x4000, 0x600, &(0x7f0000ffc000/0x4000)=nil) 15:02:23 executing program 5: open$dir(&(0x7f00000001c0)='./file0\x00', 0x220240, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xa8902, 0x184) 15:02:23 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4044804, 0x0, 0xffffffffffffffdc) 15:02:23 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:23 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 15:02:23 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2080, 0x0) 15:02:23 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x2200c0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x20) 15:02:23 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f00000069c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="03", 0x1}], 0x1}}], 0x1, 0x0) 15:02:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:26 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:26 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 15:02:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 15:02:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x428103, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:02:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20044010, 0x0, 0xfffffffffffffff4) 15:02:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @dev}}) 15:02:26 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0x2200c0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000729) 15:02:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000040)=0x1, 0x4) 15:02:26 executing program 1: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 15:02:26 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 15:02:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:29 executing program 2: 15:02:29 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:29 executing program 4: 15:02:29 executing program 1: 15:02:29 executing program 5: 15:02:29 executing program 1: 15:02:29 executing program 2: 15:02:29 executing program 5: 15:02:29 executing program 4: 15:02:29 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:29 executing program 5: 15:02:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:32 executing program 2: 15:02:32 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:32 executing program 1: 15:02:32 executing program 4: 15:02:32 executing program 5: 15:02:32 executing program 4: 15:02:32 executing program 2: 15:02:32 executing program 1: 15:02:32 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:32 executing program 5: 15:02:33 executing program 1: 15:02:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:35 executing program 4: 15:02:35 executing program 5: 15:02:35 executing program 2: 15:02:35 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:35 executing program 1: 15:02:35 executing program 1: 15:02:36 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:36 executing program 2: 15:02:36 executing program 4: 15:02:36 executing program 5: 15:02:36 executing program 1: [ 3086.109858][ T7192] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:38 executing program 1: 15:02:38 executing program 5: 15:02:38 executing program 2: 15:02:38 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:38 executing program 4: [ 3089.011461][ T7201] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:39 executing program 5: 15:02:39 executing program 2: 15:02:39 executing program 4: 15:02:39 executing program 1: 15:02:39 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:39 executing program 5: [ 3089.200235][ T7210] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:42 executing program 4: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/182, 0xb6}], 0x1, &(0x7f00000026c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:02:42 executing program 1: openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x14e8de39f519b3f7, 0x0) 15:02:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000d7c0)={0x77359400}) 15:02:42 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:42 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000100), 0x8) [ 3092.051301][ T7217] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:42 executing program 1: openat$pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x84200, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 15:02:42 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x200) 15:02:42 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:42 executing program 4: 15:02:42 executing program 5: [ 3092.200135][ T7229] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:42 executing program 2: 15:02:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:45 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:45 executing program 1: 15:02:45 executing program 5: 15:02:45 executing program 4: 15:02:45 executing program 2: 15:02:45 executing program 1: [ 3095.138708][ T7242] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 15:02:45 executing program 2: 15:02:45 executing program 5: 15:02:45 executing program 4: 15:02:45 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:45 executing program 1: 15:02:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:48 executing program 5: 15:02:48 executing program 4: 15:02:48 executing program 2: 15:02:48 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:48 executing program 1: 15:02:48 executing program 1: 15:02:48 executing program 5: 15:02:48 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000080)={0x0, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:02:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto(r0, &(0x7f0000000040)='T', 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 15:02:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 15:02:48 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000019c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)="fd71a17928ee5ab6b262648a9836255b63396a1fd595608f7e7facd4ebb107c550e2d2d9948a513c5bc3cb10ed0982a6a384aef74938790b8dd40c5ec35cd0d8b6df47f3f3ba7ad8db3a901d698436e4337e1e0f94f038a9e776f400cdd1afa88a406afb79616b8bc2698f00407c9b2c3a7904de4a368150c630e703e28a78b5e1812204f3e6153a8e3253e1e6eb1854047ab3b9187c6aee832f2ec0ff677e6ba5009e268e95fb16ba773f22420667483a33ea7fc48c87f3814f751230754f2f22b600"/206, 0xce}, {&(0x7f0000000140)="c6f408787a51797ee6a7add82c336bf2db4e94aca53345c389e30b3782981dbda9480c5290f761998942e88dfa363d919d797cfc93ccaa144e736dd2d5d2bb8a47757f30c38861a8292339d5e3223e2272e3efbcfaa052fc5837fc1d73df4842f34d104e3c1196cd844caae5b74045cc888da94d8389f58518be7978bb6ad48ff5e2", 0x82}, {&(0x7f0000000200)="f34b1f0b755769ec29ac0f20795cab89838563803d13df40c9e98fdec120f66268a78fae4abf7e28c652fbbb6e635134fc1fc404cc4f709d20353b5e77c03631cdc767323966d6d58131bc69752a18f31b7e7e48960012038765ad87bf36201993053e8994264a8db9c1a667de905323", 0x70}, {&(0x7f0000000280)="0df332036d169425c0c7d598ab1bf824b3e48b7f526439b57fbf9152b6a778315844ae636bf4ee2dd3209668002efb495f7ded51dd4f50aad805aa3bd2852f579dc093084e2742f25ef20ebc761d9c2cbbdff713de7870cf201c4df5a885739fe0c08f10bebd05875427a2ac704f78326204799f1f3faa86e123e4c44349023fef73d375607fb6614873b0b619b12bdc591530", 0x93}, {&(0x7f0000001100)="592f46a74432570829707b6fafc289c1be0d9e9ef8237a7435d2e0ad8b2fc5264665eb102c28bcb34b7a6943d410ba83891d0ba978e5b6b5efb3abab70d41f956a6db569049543909124370aef451ec975ec36415165a8118403b42cc97f31121b55e631a7ac151961d6ee311f67b588332212f2a0f9e224d2182f392eab074c60cba7118d057faefe829c68810da256581fcaba4ec3a6978d6349ad492816250c6b97c1a3c597c12d63c8ca23edf003dde6a6efbf217af5c836bfe5fac773cdeccf7952735d32884e127cea01aefca6fb37c32994c847220459478e99bb4329afe1d6", 0xe3}, {&(0x7f0000000440)="e0b51302166d3cfb383dfd54cfed7675bba4e38b82d801ceac9d1053dbc5704483c4c67a4fc6e805ecac6da0a4c6d707bab8b05393b54492e4c8e330f18e5af3c4cd718d0adccb", 0x47}, {&(0x7f0000001a00)="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", 0xc47}], 0x7}, 0x0) 15:02:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f0000000180)) 15:02:51 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 15:02:51 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:02:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 15:02:51 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x104, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:02:51 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 15:02:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="a11cf7fe6b48b859d60e1172a4a96a9fa3fdee3f9a48086d62624717c1f71ee000e0e5787283e26d615090c05c4de3adea259ad2bff954e3d3620ea8d0f44465d70329e7351d6fba92c093e5eb414e6bd6bfdfd49fee7f6d64f6f5a6795ae0e06d4f9eafab1ee803f6eeca389a519875afe5976f834e2920d565888150d24faaf2bf46f75d9409af48d88ecd6dec71baa83cbeb4f1acc4c67e037b2e38ac387d8af27713b39983e685b45bbe59becde2b8c012d90663ed73e966bc47bd3f773313d2e31b48ea1fc4e5a6f61c27ad40823cd222e9fccff281b04d70db5e2013d6", 0xe0) 15:02:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)="9c", 0x1, 0x105, &(0x7f0000000200)=ANY=[], 0xa) 15:02:51 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 15:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffff, 0x6, 0xfffffe01}, 0x10) 15:02:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 15:02:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:54 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 15:02:54 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 15:02:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f0000000080)=ANY=[], 0xa) 15:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x90) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000fc}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052f) shutdown(r2, 0x0) 15:02:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040)={r6}, 0x8) 15:02:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 15:02:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x6}, 0x14) 15:02:54 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000200)={0xffffffff80000001}, 0x0, 0x0) 15:02:54 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x4, 0x4) 15:02:54 executing program 5: execve(0x0, &(0x7f0000000280)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='$\x00', &(0x7f0000000140)=')^{.\x00', &(0x7f0000000180)='/dev/pf\x00', &(0x7f00000001c0)='/dev/pf\x00', &(0x7f0000000200)='{{@p}(%/+-*', &(0x7f0000000240)='-[%)+]-)\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='/dev/pf\x00']) 15:02:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000140)=0x8) 15:02:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:02:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10012e2f66"], 0x10) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 15:02:57 executing program 5: semget(0x3, 0x2, 0x398) 15:02:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 15:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/105, 0x69}, {0x0}], 0x2}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e0052f) shutdown(r1, 0x0) shutdown(r3, 0x0) 15:02:57 executing program 2: fcntl$lock(0xffffffffffffffff, 0x63ce94dee15590e, 0x0) 15:02:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)="0cf1b8d6fbe728617da1c49498ed588ee2dcca2037fc0480a405af4a008e0cb697297c71ce7e5b1d1351a14f7d272d862c4ae0e489605a11b7fac47f19370841f07dc9e225d1a112f62f0f001c7581369f4a222f1c528ec3ba777c48192870802cb640dc28ed083d80856555515b7bccb0fb69c74cb6b818126ac7af8f0908175896980281e252ff99a0cf19f6e56ea397cb27ef1be5852e865fce599ea7bf6d3656a07cb383dba15e", 0xa9, 0x100, &(0x7f0000000080)=ANY=[], 0xa) shutdown(r0, 0x1) 15:02:57 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="001c7dece067398784"], &(0x7f0000000140)=0x94) 15:02:57 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040), 0x0) 15:02:57 executing program 5: 15:02:57 executing program 3: 15:02:57 executing program 5: r0 = gettid() pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) splice(r3, 0x0, r1, 0x0, 0x55aa40be, 0x0) r4 = dup(r1) ioctl$KDSKBMODE(r4, 0x541b, 0x0) tkill(r0, 0x13) 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r0, r1) 15:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)=0x94) 15:03:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10017b2e2f", @ANYRESDEC], 0x10) 15:03:00 executing program 4: 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 4: 15:03:00 executing program 2: 15:03:00 executing program 3: 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 4: 15:03:00 executing program 3: 15:03:00 executing program 5: 15:03:00 executing program 2: 15:03:00 executing program 1: 15:03:00 executing program 4: 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 2: 15:03:00 executing program 4: 15:03:00 executing program 5: 15:03:00 executing program 1: 15:03:00 executing program 3: 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:00 executing program 5: 15:03:00 executing program 2: 15:03:00 executing program 4: 15:03:00 executing program 3: 15:03:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:01 executing program 1: 15:03:01 executing program 5: 15:03:01 executing program 4: 15:03:01 executing program 3: 15:03:01 executing program 2: 15:03:01 executing program 1: 15:03:01 executing program 5: 15:03:01 executing program 2: 15:03:01 executing program 4: 15:03:01 executing program 3: 15:03:01 executing program 1: 15:03:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:04 executing program 5: 15:03:04 executing program 3: 15:03:04 executing program 1: 15:03:04 executing program 2: 15:03:04 executing program 4: 15:03:04 executing program 3: 15:03:04 executing program 2: 15:03:04 executing program 1: 15:03:04 executing program 4: 15:03:04 executing program 5: 15:03:04 executing program 3: 15:03:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:07 executing program 5: 15:03:07 executing program 4: 15:03:07 executing program 1: 15:03:07 executing program 2: 15:03:07 executing program 3: 15:03:07 executing program 2: 15:03:07 executing program 1: 15:03:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 15:03:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xc4b}, 0x4) 15:03:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x0) 15:03:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5, 0x3, '3'}]}, 0x1c}}, 0x0) [ 3117.440461][ T7541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3117.478888][ T7542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:03:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 15:03:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)) 15:03:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 15:03:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:10 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000b00)={'sit0\x00', 0x0}) 15:03:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 15:03:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000000)={@loopback}, 0x14) 15:03:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5451, 0x0) 15:03:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, 0x0) 15:03:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 15:03:10 executing program 1: mmap(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x4, 0x8832, 0xffffffffffffffff, 0x0) 15:03:10 executing program 5: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x93) 15:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x11, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 15:03:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894b, &(0x7f0000000000)) 15:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000070c0)=[{{&(0x7f0000000000)=@llc, 0x80, 0x0}}], 0x1, 0x0) [ 3120.496539][ T7578] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 3120.545027][ T7584] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 15:03:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000e40)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@dev, 0x0, r2}) 15:03:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000600000028bb4000000000007d38b8ff040000008510000002"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:13 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 15:03:13 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000b00)={'sit0\x00', &(0x7f0000000a80)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}) 15:03:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="f163", 0x2}], 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {}, {}], 0x29, 0x0) 15:03:13 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00'}) 15:03:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000200)) 15:03:13 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000000100)) 15:03:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000000100)=""/137, &(0x7f0000000040)=0x89) 15:03:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000200), 0x0, 0x0) 15:03:13 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000100)) 15:03:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:16 executing program 3: statx(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x1000, 0x7ff, &(0x7f0000000200)) 15:03:16 executing program 5: semget(0x0, 0x2, 0x44) 15:03:16 executing program 4: semget(0x0, 0x3, 0x44) 15:03:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000100)) 15:03:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101, 0x0) write$P9_RCLUNK(r0, 0x0, 0x35b84af139112ed) 15:03:16 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000005, 0x4182032, 0xffffffffffffffff, 0x0) 15:03:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44481, 0x0) write$cgroup_devices(r0, 0x0, 0x59) 15:03:16 executing program 4: 15:03:16 executing program 2: 15:03:16 executing program 3: 15:03:16 executing program 1: 15:03:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:19 executing program 4: 15:03:19 executing program 2: 15:03:19 executing program 3: 15:03:19 executing program 5: 15:03:19 executing program 1: 15:03:19 executing program 3: 15:03:19 executing program 5: 15:03:19 executing program 1: 15:03:19 executing program 4: 15:03:19 executing program 2: 15:03:19 executing program 3: 15:03:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:22 executing program 1: 15:03:22 executing program 5: 15:03:22 executing program 2: 15:03:22 executing program 4: 15:03:22 executing program 3: 15:03:22 executing program 2: 15:03:22 executing program 1: 15:03:22 executing program 4: 15:03:22 executing program 3: 15:03:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xb9, &(0x7f0000000940)=""/185, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000185c0)={0x17, 0x0, 0x5, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) close(r0) 15:03:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:03:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:03:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000cf00)={0x9, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000600)=""/173, 0x36, 0xad, 0x1}, 0x20) 15:03:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe9458ba1c4002ec3, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 15:03:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000185c0)={0x17, 0x0, 0x5, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 15:03:25 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='threaded\x00', 0x9) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000400)) 15:03:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x60680, 0x0) 15:03:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="57208678d6c9599ed21e565e717d624136f9c17b40aea1c4786c32b5e19ab7090b16c4aac7bc4ee19f8ecf8c7310b534a1e5bfab665641d8a71ef6e89ef068d0fba307b937f2ea73042ec5418617ca0e51a4be0753dbf567858148b6f7319f32439b585fff6c9dcb90bc092848730ea26602dc4f2eed7044ee8988ad6199bc3dda068f686fcd28acb750c1f3cf89d9756d9ddfb1e94dc6bd474c8ccca5b804a70d", 0xa1}, {&(0x7f0000002980)="aca54436652e62a24b0e4c2bf75aca6f9de7696f9e24b3fd9ad11b9a6414f3f102d2efddd65eb7d9d65073c889a956ed120828ae9b801aa15bfd2a9319003d532da213a0258b9b4279feca3408a3b370", 0x50}, {&(0x7f0000002a00)="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", 0xcd0}], 0x4}, 0x0) 15:03:25 executing program 4: [ 3135.742474][ T7716] device wlan1 entered promiscuous mode [ 3135.784122][ T7716] device wlan1 left promiscuous mode [ 3135.930168][ T7724] device wlan1 entered promiscuous mode 15:03:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:28 executing program 5: 15:03:28 executing program 2: 15:03:28 executing program 4: 15:03:28 executing program 1: 15:03:28 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='threaded\x00', 0x9) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000400)) [ 3138.602018][ T7735] device wlan1 left promiscuous mode 15:03:28 executing program 5: 15:03:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2400, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5452, 0x74ff00) 15:03:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e000000}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xd3, &(0x7f0000000380)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 15:03:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x3, 0x0, 0x208}, 0x40) 15:03:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x8fd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 3138.864264][ T7740] device wlan1 entered promiscuous mode 15:03:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x400000}, 0x20) 15:03:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xd3, &(0x7f0000000380)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) 15:03:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0xc, &(0x7f0000000040)={r0, 0x0}, 0x20) 15:03:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x1fffffffffffff9a, 0x0, &(0x7f0000004980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc56, 0x8fd}, 0x40) 15:03:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xd3, &(0x7f0000000380)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) 15:03:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x2, 0x4, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:03:31 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0xc) 15:03:31 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 15:03:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) 15:03:31 executing program 4: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) 15:03:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:34 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 15:03:34 executing program 1: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000000)) getresgid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) 15:03:34 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 15:03:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x8}]}) 15:03:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x4003) 15:03:34 executing program 3: syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) 15:03:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 15:03:34 executing program 1: migrate_pages(0x0, 0x0, &(0x7f0000001700), 0x0) 15:03:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b80)={'team0\x00'}) 15:03:34 executing program 2: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 15:03:34 executing program 3: capset(&(0x7f0000000900)={0x20080522}, &(0x7f0000000940)) 15:03:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:37 executing program 1: io_setup(0x8, &(0x7f0000000080)) 15:03:37 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x109080) 15:03:37 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 15:03:37 executing program 3: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 15:03:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b00)={'team0\x00'}) 15:03:37 executing program 2: io_setup(0x401, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 15:03:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x0) 15:03:37 executing program 4: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 15:03:37 executing program 1: io_setup(0x8, &(0x7f0000000080)) 15:03:37 executing program 3: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 15:03:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0x230, 0x0, 0xffffffff, 0xe0, 0xe0, 0x308, 0x308, 0xffffffff, 0x308, 0x308, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@private1, @icmp_id, @icmp_id}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 15:03:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:40 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x109080) 15:03:40 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)) 15:03:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000340)) 15:03:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x1f8, 0x0, 0xffffffff, 0x448, 0x448, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1f8, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}, @common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 15:03:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) 15:03:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 15:03:40 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x7) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:03:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:40 executing program 4: syz_mount_image$qnx4(&(0x7f0000000080)='qnx4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 15:03:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000844, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, 0x0, 0x24008000) dup2(r2, r0) [ 3151.005868][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:03:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 3151.049767][ T34] audit: type=1800 audit(1605020621.029:593): pid=7921 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17311 res=0 errno=0 [ 3151.070104][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:03:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:43 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 15:03:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) 15:03:43 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x7) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:03:43 executing program 3: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000e0b000)) 15:03:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 15:03:43 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd1", 0x64, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 3153.920573][ T34] audit: type=1800 audit(1605020623.899:594): pid=7951 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17666 res=0 errno=0 15:03:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x34101, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b72, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), 0x10) r2 = socket$inet(0xa, 0x801, 0x0) listen(0xffffffffffffffff, 0x0) accept4(r2, 0x0, 0x0, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x4}) 15:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:44 executing program 4: unshare(0x400) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0xe6, 0x0) 15:03:44 executing program 2: 15:03:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:46 executing program 1: 15:03:46 executing program 3: 15:03:46 executing program 2: 15:03:46 executing program 4: 15:03:47 executing program 3: 15:03:47 executing program 1: 15:03:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:47 executing program 4: 15:03:47 executing program 2: 15:03:47 executing program 3: 15:03:49 executing program 1: 15:03:49 executing program 4: 15:03:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:49 executing program 2: 15:03:49 executing program 3: 15:03:50 executing program 4: 15:03:50 executing program 1: 15:03:50 executing program 3: 15:03:50 executing program 2: 15:03:50 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:03:50 executing program 3: 15:03:50 executing program 1: 15:03:50 executing program 2: 15:03:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:53 executing program 4: 15:03:53 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:03:53 executing program 1: 15:03:53 executing program 3: 15:03:53 executing program 2: 15:03:53 executing program 3: 15:03:53 executing program 2: 15:03:53 executing program 4: 15:03:53 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:03:53 executing program 1: 15:03:53 executing program 3: 15:03:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:56 executing program 2: 15:03:56 executing program 1: 15:03:56 executing program 4: 15:03:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:56 executing program 3: 15:03:56 executing program 3: 15:03:56 executing program 2: 15:03:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xff8b) 15:03:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 15:03:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x8e5, 0x1}, 0x40) 15:03:56 executing program 2: shmget(0x0, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) 15:03:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 15:03:56 executing program 1: waitid(0x5, 0x0, 0x0, 0x2, 0x0) 15:03:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:03:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 15:03:59 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x3e2703) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x8}, 0x0) 15:03:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x7fff}, @FRA_SRC={0x14, 0x2, @private0}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) 15:03:59 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) timerfd_create(0x0, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1f}, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 15:03:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:03:59 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x12) 15:03:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x7fff}, @FRA_SRC={0x14, 0x2, @private0}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) 15:03:59 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"]) 15:03:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:03:59 executing program 1: 15:03:59 executing program 2: [ 3169.510735][ T8127] NFS4: mount program didn't pass remote address [ 3169.547086][ T8127] NFS4: mount program didn't pass remote address 15:04:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:02 executing program 1: 15:04:02 executing program 3: 15:04:02 executing program 4: 15:04:02 executing program 2: 15:04:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000000)={0x9f}) 15:04:02 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/216) 15:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 15:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 15:04:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, 0x0, 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, 0x0, 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 15:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xeb0, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0xea0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe99, 0x2, "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"}}]}]}, 0xec4}}, 0x0) 15:04:05 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='schedstat\x00') r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x4c, r2, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_OURS={0x2c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe61}]}]}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x4c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00ec07", @ANYRES16=0x0, @ANYBLOB="000425bd7000ffdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="080009000300000008000500ac1414aa"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{0x0, r1/1000+10000}}) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x15, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x40}}, 0x10800) preadv(r0, &(0x7f00000017c0), 0x1bb, 0x0, 0x0) 15:04:05 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 15:04:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, 0x0, 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 15:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x0, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000040)={'gre0\x00', 0x0}) 15:04:05 executing program 4: getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {0x0}], 0x0, &(0x7f0000000200)={[{@shortname_winnt='shortname=winnt'}]}) mknodat(r0, &(0x7f0000000800)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 15:04:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000040)={'gre0\x00', 0x0}) 15:04:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x0, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000040)={'gre0\x00', 0x0}) 15:04:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) 15:04:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) 15:04:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 15:04:08 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) socket(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 15:04:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x0, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0", 0x39}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce4", 0x68}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 15:04:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 15:04:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x40000000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1ff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x18, 0x80000, 0x81) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10510000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x5) sendto$unix(r1, &(0x7f00000001c0)="8c881afb3eb2082281089bfef91801cf2e45c870325778f79a16537fa1e67e811a5eedf2e3725cfc3f835d87d94c5e865cfa8c1b2e372b184c8dae145e61b1382e50f9522173fef72d000049029d6adddfc76383bf3772fa101c5355c2f27d478665de40328e7224c9a6bae2ab90c8e559d42ef58d82b09feb9b3acbc837b46e1a2ac2d8ebe41537ff829fd3bd5d9a", 0x8f, 0x4010, 0x0, 0x0) [ 3178.783639][ T8250] IPVS: ftp: loaded support on port[0] = 21 [ 3178.941201][ T8250] IPVS: ftp: loaded support on port[0] = 21 15:04:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0", 0x39}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce4", 0x68}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) 15:04:11 executing program 1: unshare(0x40000000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x800) socket(0x0, 0x0, 0x81) pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x5) 15:04:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0", 0x39}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce4", 0x68}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 15:04:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0", 0x39}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce4", 0x68}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 15:04:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 3181.502159][ T8309] IPVS: ftp: loaded support on port[0] = 21 15:04:11 executing program 3: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 15:04:11 executing program 2: unshare(0x40000000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x800) socket(0x0, 0x80000, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'batadv_slave_0\x00'}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10510000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 15:04:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 3181.715470][ T8340] IPVS: ftp: loaded support on port[0] = 21 [ 3181.718755][ T8309] IPVS: ftp: loaded support on port[0] = 21 15:04:11 executing program 3: socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x1100) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4403e871, 0xffffffffffffffff, 0x0) [ 3181.855464][ T8340] IPVS: ftp: loaded support on port[0] = 21 15:04:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:14 executing program 2: pipe(&(0x7f0000000bc0)) 15:04:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x34, 0x0, "32814c2bdee62fdeffb9b98e2fedcffd56b88d504f2215ef906624916384560432ad945278234d3c48db2538d3d03edf691dd1b9c259d978afff49c71c5b6baf26f87844da23e71d008000"}, 0xd8) connect$inet6(r0, &(0x7f0000000200), 0x1c) 15:04:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x34, 0x0, "32814c2bdee62fdeffb9b98e2fedcffd56b88d504f2215ef906624916384560432ad945278234d3c48db2538d3d03edf691dd1b9c259d978afff49c71c5b6baf26f87844da23e71d008000"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, 0x0, 0x0) 15:04:14 executing program 1: unshare(0x40000000) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x800) socket(0x0, 0x0, 0x81) pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x5) [ 3184.566348][ T8417] IPVS: ftp: loaded support on port[0] = 21 15:04:14 executing program 3: 15:04:14 executing program 4: 15:04:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 15:04:14 executing program 2: 15:04:14 executing program 2: 15:04:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:17 executing program 4: 15:04:17 executing program 3: 15:04:17 executing program 1: 15:04:17 executing program 2: 15:04:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:17 executing program 1: 15:04:17 executing program 3: 15:04:17 executing program 4: 15:04:17 executing program 2: 15:04:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:04:17 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:04:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, 0x0) 15:04:17 executing program 4: epoll_create(0x9) 15:04:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:04:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in={0x2, 0x0, @broadcast}, 0x80) 15:04:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 15:04:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:20 executing program 1: unshare(0x4c020c00) 15:04:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 15:04:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:04:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 15:04:20 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7fff}, 0x0, 0x0, 0x0) 15:04:20 executing program 1: sched_rr_get_interval(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 15:04:20 executing program 4: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 15:04:20 executing program 3: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 15:04:20 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 15:04:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:23 executing program 2: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)) setresuid(0xffffffffffffffff, 0x0, 0xee00) 15:04:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:04:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 15:04:23 executing program 1: get_mempolicy(0x0, &(0x7f0000000140), 0xffff, &(0x7f0000ffd000/0x3000)=nil, 0x2) 15:04:23 executing program 3: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 15:04:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/47, 0x2f}], 0x3}}], 0x1, 0x0, &(0x7f0000003300)) 15:04:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000080)='-', 0x1, 0x0, 0x0, 0x0) 15:04:23 executing program 1: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) 15:04:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x80) 15:04:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, 0x0, 0x4) 15:04:23 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:04:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:26 executing program 5: truncate(&(0x7f0000000000)='./file0\x00', 0x0) 15:04:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 15:04:26 executing program 1: alarm(0x9) 15:04:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4788541fa62d9056, 0x0) 15:04:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') utimensat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x100) 15:04:26 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:04:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40340, 0x0) 15:04:26 executing program 1: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/95, 0x5f, 0x0, 0x0, 0x0) 15:04:26 executing program 4: 15:04:26 executing program 3: 15:04:27 executing program 3: 15:04:29 executing program 4: 15:04:29 executing program 5: 15:04:29 executing program 2: 15:04:29 executing program 1: 15:04:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:29 executing program 3: 15:04:29 executing program 3: 15:04:29 executing program 5: 15:04:29 executing program 4: 15:04:30 executing program 1: 15:04:30 executing program 2: 15:04:30 executing program 3: 15:04:30 executing program 5: 15:04:30 executing program 1: 15:04:30 executing program 2: 15:04:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:32 executing program 4: 15:04:32 executing program 3: 15:04:32 executing program 5: 15:04:32 executing program 2: 15:04:32 executing program 1: 15:04:33 executing program 1: 15:04:33 executing program 5: pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000e80)=@abs={0x8}, 0x8, 0x0}, 0x0) 15:04:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000040)=""/4078, &(0x7f0000001040)=0xfee) 15:04:33 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000180)) 15:04:33 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001800)=""/37) 15:04:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000e80)=@abs={0x8}, 0x8, 0x0}, 0x0) 15:04:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:35 executing program 2: getresuid(0x0, &(0x7f0000000040), 0x0) 15:04:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0b5eeaaf6fc1d3995d3892643310e736b2939dcda92d4029667f86d4b63f02e22a8bc9739", 0x71}, {&(0x7f00000004c0)="2a0c0000007272165e58d62ec700001c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d7bb0243302fbf7f3b909a35c00000000dbe3fc93a6821bc9f75a48868bf7251fde8f00932e30881f144275c8b1ab23e1f22c232d5b18caeb384f05ccd81553c0f144c9be27eaa43476a99eb7d1236701d5e3e6e159bab3af6c97a339651dc3a6c9862b0e9ab8f84a0ba47c228448c0372a604a826b23160fa9cfcc5f5af6b220502c4c6ed6b45058f4", 0xb3}, {&(0x7f0000000680)="1e", 0x1}], 0x3}, 0x0) write(r0, &(0x7f0000000480)="ba71968a749033", 0x7) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851469f22e44f", 0x4d}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7afe830513d5cec3ca3f587ba8dc4f228b115f7ffeef0f536e836f4350222b594f088bee3d493c11a19bac408880498d8bd20d4b99f330ed0f4eac57ddf6027eb706664b024c13bbd368d548a1466faf", 0xa0}, {&(0x7f0000000900)="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", 0x4b4}], 0x3}, 0x0) 15:04:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:04:35 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 15:04:35 executing program 1: syz_emit_ethernet(0x106e, &(0x7f00000000c0)=ANY=[@ANYBLOB="b1959ae8435ee02f9c9d1d2008"], 0x0) 15:04:36 executing program 5: select(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 15:04:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0b5eeaaf6fc1d3995d3892643310e736b2939dcda92d4029667f86d4b63f02e22a8bc973971", 0x72}, {&(0x7f00000004c0)="2a0c0000007272165e58d62ec700001c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d7bb0243302fbf7f3b909a35c00000000dbe3fc93a6821bc9f75a48868bf7251fde8f00932e30881f144275c8b1ab23e1f22c232d5b18caeb384f05ccd81553c0f144c9be27eaa43476a99eb7d1236701d5e3e6e159bab3af6c97a339651dc3a6c9862b0e9ab8f84a0ba47c228448c0372a604a826b23160fa9cfcc5f5af6b220502c4c6ed6b45058f4", 0xb3}, {&(0x7f0000000680)="1e1065f7", 0x4}], 0x3}, 0x0) write(r0, &(0x7f0000000480)="ba71968a749033", 0x7) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851469f22e44f", 0x4d}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7afe830513d5cec3ca3f587ba8dc4f228b115f7ffeef0f536e836f4350222b594f088bee3d493c11a19bac408880498d8bd20d4b99f330ed0f4eac57ddf6027eb706664b024c13bbd368d548a1466faf", 0xa0}, {&(0x7f0000000900)="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", 0x4b4}], 0x3}, 0x0) 15:04:36 executing program 1: 15:04:36 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="18"], 0xec}, 0x0) 15:04:36 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0xffffffffffffff6b) 15:04:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 15:04:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:39 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x4000002}}) 15:04:39 executing program 4: select(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 15:04:39 executing program 2: 15:04:39 executing program 1: 15:04:39 executing program 5: 15:04:39 executing program 3: 15:04:39 executing program 2: 15:04:39 executing program 1: 15:04:39 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x8db424677df3d2e4, 0x0) 15:04:39 executing program 1: pipe(&(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 15:04:39 executing program 3: socket$inet(0x2, 0x0, 0x0) pipe(0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 15:04:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@volatile, @struct, @typedef, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x2, &(0x7f0000000240)=@raw=[@initr0], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:04:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2, &(0x7f0000000400)=@raw=[@map_val], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x24, &(0x7f0000000480)=""/36, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:04:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) 15:04:42 executing program 3: socket$inet(0x2, 0x0, 0x0) pipe(0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 15:04:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:04:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="15a2"], 0x28}}, 0x0) 15:04:42 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000001400)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f008", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 15:04:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 15:04:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:04:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x6c}}, 0x0) 15:04:42 executing program 3: 15:04:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@volatile, @struct, @typedef, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:45 executing program 4: 15:04:45 executing program 5: 15:04:45 executing program 1: 15:04:45 executing program 3: 15:04:45 executing program 2: 15:04:45 executing program 2: 15:04:45 executing program 1: 15:04:45 executing program 3: 15:04:45 executing program 5: 15:04:45 executing program 4: 15:04:45 executing program 1: 15:04:48 executing program 5: 15:04:48 executing program 4: 15:04:48 executing program 2: 15:04:48 executing program 3: 15:04:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@volatile, @struct, @typedef, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:48 executing program 1: 15:04:48 executing program 3: 15:04:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:04:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000380)={0x2, 0x4, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 15:04:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/45, 0x2d}], 0x1) 15:04:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) 15:04:48 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) rt_sigsuspend(&(0x7f00000001c0), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:04:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0, 0x4) 15:04:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:04:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1ff, 0x0], 0x2}) 15:04:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x902, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r0, 0x0, 0x0) 15:04:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r0}) 15:04:51 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="2626660f6ff8640fc5f100baf80c66b8f7b6a78366efbafc0cb000ee660f38802fdfe0deed3e0fc72d0f0f6ca98a66b95e0800000f320f01cf", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:04:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4d, &(0x7f00000002c0)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c9076160"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:04:51 executing program 3: socket(0x22, 0x0, 0xfffffffd) 15:04:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:04:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) 15:04:51 executing program 3: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000540)=r0, 0x1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x11c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x14, 0xc, 0x0, 0x1, [{0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb66d6f6}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5778aa73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x45a4cbaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd68d5e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x696e8a4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4baa0d03}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x2fc11fdd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48e848fb}]}, {0xfffffffffffffeda, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x0, 0x5, 0x394b0e2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7869c3aa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x487119c7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x0, 0x6, 0x25}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000}, 0x880) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0004a82cba15174fc17664b6353d5c9d8e2810000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:04:51 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:04:51 executing program 2: 15:04:51 executing program 4: msgsnd(0x0, 0x0, 0x6f, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/240}, 0xf4, 0x2, 0x0) 15:04:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 15:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 15:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:04:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x647}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x100a603, 0x2012, r1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 3224.456336][ T8926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:54 executing program 1: 15:04:54 executing program 3: 15:04:54 executing program 1: 15:04:54 executing program 3: 15:04:54 executing program 1: [ 3224.824208][ T8926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:54 executing program 3: 15:04:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 3225.085821][ T8950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 15:04:57 executing program 1: 15:04:57 executing program 3: 15:04:57 executing program 2: 15:04:57 executing program 4: 15:04:57 executing program 4: [ 3227.512001][ T8965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:57 executing program 2: 15:04:57 executing program 1: 15:04:57 executing program 3: 15:04:57 executing program 4: 15:04:57 executing program 2: 15:05:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:00 executing program 1: 15:05:00 executing program 3: 15:05:00 executing program 2: 15:05:00 executing program 4: 15:05:00 executing program 5: 15:05:00 executing program 4: 15:05:00 executing program 1: 15:05:00 executing program 3: 15:05:00 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5451, 0x0) 15:05:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5411, 0x0) 15:05:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) flock(r1, 0x1) 15:05:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:03 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:05:03 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20000000) 15:05:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20080004) fchmod(r1, 0x0) 15:05:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 15:05:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$TIOCSTI(r0, 0x5421, 0x8093d8) 15:05:03 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@local, @empty}, &(0x7f0000000340)=0xc) 15:05:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x60001, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 15:05:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 15:05:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0xfffffffffffffffd}) 15:05:03 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:06 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 15:05:06 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.failcnt\x00', 0x657, 0xfeffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x8901, &(0x7f0000000000)) 15:05:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 15:05:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 15:05:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'syz_tun\x00', @ifru_names}) 15:05:06 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 15:05:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:06 executing program 4: prlimit64(0x0, 0xc, 0x0, &(0x7f0000000300)) 15:05:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001900)='fd/3\x00') ioctl$TCGETS2(r0, 0x40045431, 0xffffffffffffffff) 15:05:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 15:05:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)) 15:05:09 executing program 2: execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:09 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:05:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) accept(r4, 0x0, 0x0) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:05:09 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0xc0, 0x1) 15:05:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x64) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x3d, 0x120, 0x0, 0x0) 15:05:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) syncfs(r3) 15:05:09 executing program 2: execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:09 executing program 1: r0 = memfd_create(&(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 15:05:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x5450, 0x0) 15:05:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 15:05:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:12 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40, &(0x7f0000000140)) 15:05:12 executing program 2: execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000000)={'vlan0\x00', 0x0}) 15:05:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x2, 0x0, 0x0) 15:05:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x109040, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 15:05:12 executing program 2: mknod$loop(0x0, 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x109040, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 15:05:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x2, &(0x7f0000000280)) 15:05:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r2 = dup3(r0, r1, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12132, r2, 0x0) 15:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000000)={'vlan0\x00', 0x0}) 15:05:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$P9_RSTAT(r0, &(0x7f00000002c0)=ANY=[], 0x8a) 15:05:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:15 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000002c0)='caif0\x00') 15:05:15 executing program 2: mknod$loop(0x0, 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000380)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x5450, 0x0) 15:05:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RREAD(r2, 0x0, 0x0) 15:05:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 15:05:15 executing program 2: mknod$loop(0x0, 0x40, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 15:05:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x800454d2, 0x71a000) 15:05:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') r4 = dup3(r3, r2, 0x0) ioctl$TIOCL_SELLOADLUT(r4, 0x5450, 0x0) 15:05:15 executing program 1: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 15:05:16 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchdir(r0) 15:05:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:18 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) splice(r2, 0x0, r0, 0x0, 0x3, 0x0) r3 = dup(r0) ioctl$VT_ACTIVATE(r3, 0x541b, 0x0) 15:05:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8906, 0x0) 15:05:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 15:05:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 15:05:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) 15:05:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)) 15:05:19 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 15:05:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 15:05:19 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x8912, &(0x7f0000000100)) 15:05:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@volatile, @struct, @typedef, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:21 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:05:21 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendfile(r2, r3, 0x0, 0x0) 15:05:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000040)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}}, 0x108) 15:05:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = inotify_init() dup3(r1, r2, 0x0) ioctl$TIOCGDEV(r2, 0x5414, 0x0) 15:05:21 executing program 4: socket$nl_route(0x10, 0x3, 0x4) 15:05:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) execve(0x0, 0x0, 0x0) 15:05:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 15:05:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5451, 0x0) 15:05:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8901, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_hsr\x00'}) 15:05:22 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 15:05:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) [ 3254.723362][T29212] ================================================================== [ 3254.731472][T29212] BUG: KCSAN: data-race in __nf_conntrack_alloc / gc_worker [ 3254.738730][T29212] [ 3254.741044][T29212] write to 0xffff88802c2b3b08 of 4 bytes by task 13019 on cpu 1: [ 3254.748741][T29212] __nf_conntrack_alloc+0x147/0x270 [ 3254.753924][T29212] init_conntrack+0x178/0xa90 [ 3254.758594][T29212] nf_conntrack_in+0x37f/0xad4 [ 3254.763365][T29212] ipv4_conntrack_local+0xc2/0x120 [ 3254.768472][T29212] nf_hook_slow+0x72/0x170 [ 3254.772876][T29212] __ip_local_out+0x282/0x2a0 [ 3254.777562][T29212] __ip_queue_xmit+0x98d/0x9f0 [ 3254.782337][T29212] ip_queue_xmit+0x34/0x40 [ 3254.786748][T29212] __tcp_transmit_skb+0x1250/0x1860 [ 3254.791929][T29212] tcp_connect+0x56a/0xff0 [ 3254.796352][T29212] tcp_v4_connect+0xac7/0xba0 [ 3254.801020][T29212] __inet_stream_connect+0x586/0x690 [ 3254.806286][T29212] inet_stream_connect+0x44/0x70 [ 3254.811212][T29212] rds_tcp_conn_path_connect+0x360/0x430 [ 3254.816840][T29212] rds_connect_worker+0x125/0x1a0 [ 3254.821885][T29212] process_one_work+0x3e1/0x950 [ 3254.826730][T29212] worker_thread+0x635/0xb90 [ 3254.831304][T29212] kthread+0x1fa/0x220 [ 3254.835362][T29212] ret_from_fork+0x1f/0x30 [ 3254.839760][T29212] [ 3254.842084][T29212] read to 0xffff88802c2b3b08 of 4 bytes by task 29212 on cpu 0: [ 3254.849717][T29212] gc_worker+0x240/0x870 [ 3254.853961][T29212] process_one_work+0x3e1/0x950 [ 3254.858801][T29212] worker_thread+0x635/0xb90 [ 3254.863408][T29212] kthread+0x1fa/0x220 [ 3254.867469][T29212] ret_from_fork+0x1f/0x30 [ 3254.871859][T29212] [ 3254.874166][T29212] Reported by Kernel Concurrency Sanitizer on: [ 3254.880338][T29212] CPU: 0 PID: 29212 Comm: kworker/0:3 Not tainted 5.10.0-rc3-syzkaller #0 [ 3254.888829][T29212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3254.898906][T29212] Workqueue: events_power_efficient gc_worker [ 3254.904962][T29212] ================================================================== [ 3254.913008][T29212] Kernel panic - not syncing: panic_on_warn set ... [ 3254.919616][T29212] CPU: 0 PID: 29212 Comm: kworker/0:3 Not tainted 5.10.0-rc3-syzkaller #0 [ 3254.928101][T29212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3254.938163][T29212] Workqueue: events_power_efficient gc_worker [ 3254.944226][T29212] Call Trace: [ 3254.947504][T29212] dump_stack+0x116/0x15d [ 3254.951888][T29212] panic+0x1e7/0x5fa [ 3254.955777][T29212] ? vprintk_emit+0x2f2/0x370 [ 3254.960453][T29212] kcsan_report+0x67b/0x680 [ 3254.964973][T29212] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 3254.970515][T29212] ? gc_worker+0x240/0x870 [ 3254.974926][T29212] ? process_one_work+0x3e1/0x950 [ 3254.979937][T29212] ? worker_thread+0x635/0xb90 [ 3254.984689][T29212] ? kthread+0x1fa/0x220 [ 3254.988919][T29212] ? ret_from_fork+0x1f/0x30 [ 3254.993506][T29212] ? ___cache_free+0x44/0x330 [ 3254.998174][T29212] kcsan_setup_watchpoint+0x46a/0x4d0 [ 3255.003551][T29212] gc_worker+0x240/0x870 [ 3255.007781][T29212] process_one_work+0x3e1/0x950 [ 3255.012638][T29212] worker_thread+0x635/0xb90 [ 3255.017224][T29212] ? finish_task_switch+0x81/0x280 [ 3255.022360][T29212] ? process_one_work+0x950/0x950 [ 3255.027374][T29212] kthread+0x1fa/0x220 [ 3255.031438][T29212] ? process_one_work+0x950/0x950 [ 3255.036468][T29212] ? kthread_blkcg+0x80/0x80 [ 3255.041043][T29212] ret_from_fork+0x1f/0x30 [ 3255.045908][T29212] Kernel Offset: disabled [ 3255.050225][T29212] Rebooting in 86400 seconds..