[ OK ] Started Getty on tty2. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2020/10/06 08:25:51 fuzzer started 2020/10/06 08:25:52 dialing manager at 10.128.0.26:43695 2020/10/06 08:25:52 syscalls: 3450 2020/10/06 08:25:52 code coverage: enabled 2020/10/06 08:25:52 comparison tracing: enabled 2020/10/06 08:25:52 extra coverage: enabled 2020/10/06 08:25:52 setuid sandbox: enabled 2020/10/06 08:25:52 namespace sandbox: enabled 2020/10/06 08:25:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/06 08:25:52 fault injection: enabled 2020/10/06 08:25:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 08:25:52 net packet injection: enabled 2020/10/06 08:25:52 net device setup: enabled 2020/10/06 08:25:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 08:25:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 08:25:52 USB emulation: enabled 2020/10/06 08:25:52 hci packet injection: enabled 2020/10/06 08:25:52 wifi device emulation: enabled 08:29:18 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 08:29:18 executing program 1: bpf$BPF_LINK_UPDATE(0x7, 0x0, 0x0) 08:29:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x2}, @struct]}}, &(0x7f00000004c0)=""/4096, 0x32, 0x1000, 0x8}, 0x20) 08:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000100)={0x7, 'vlan0\x00'}) 08:29:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000200000000000000040000001800000000010000000000001f000000079100080200000085100000040000004a0b0200e8ffffff1829", @ANYRES32, @ANYBLOB="0000000001000000bf0a010082d3c3f88500000066000000182600", @ANYRES32, @ANYBLOB="00000093"], &(0x7f0000000280)='GPL\x00', 0x5, 0x8b, &(0x7f00000002c0)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:29:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f0000000000)=@framed={{}, [@alu, @generic]}, &(0x7f0000000280)='GPL\x00', 0x5, 0x8b, &(0x7f00000002c0)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff8f, 0x10, 0x0}, 0x78) syzkaller login: [ 276.529599][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 276.740964][ T6900] IPVS: ftp: loaded support on port[0] = 21 [ 277.001895][ T6898] chnl_net:caif_netlink_parms(): no params data found [ 277.078558][ T6900] chnl_net:caif_netlink_parms(): no params data found [ 277.096863][ T6902] IPVS: ftp: loaded support on port[0] = 21 [ 277.204513][ T6904] IPVS: ftp: loaded support on port[0] = 21 [ 277.339195][ T6898] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.348643][ T6898] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.408022][ T6898] device bridge_slave_0 entered promiscuous mode [ 277.425883][ T6900] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.435154][ T6900] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.451144][ T6900] device bridge_slave_0 entered promiscuous mode [ 277.470530][ T6898] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.477640][ T6898] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.491348][ T6898] device bridge_slave_1 entered promiscuous mode [ 277.493204][ T6906] IPVS: ftp: loaded support on port[0] = 21 [ 277.516842][ T6900] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.526157][ T6900] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.534799][ T6900] device bridge_slave_1 entered promiscuous mode [ 277.562182][ T6898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.590573][ T6898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.621786][ T6900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.655540][ T6898] team0: Port device team_slave_0 added [ 277.675599][ T6900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.739992][ T6898] team0: Port device team_slave_1 added [ 277.850781][ T6923] IPVS: ftp: loaded support on port[0] = 21 [ 277.850820][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.876839][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.903565][ T6898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.951752][ T6900] team0: Port device team_slave_0 added [ 277.977329][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.985225][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.012576][ T6898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.063806][ T6900] team0: Port device team_slave_1 added [ 278.084960][ T6902] chnl_net:caif_netlink_parms(): no params data found [ 278.143001][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.151307][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.178334][ T6900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.201848][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.208836][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.236221][ T6900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.257239][ T6904] chnl_net:caif_netlink_parms(): no params data found [ 278.308717][ T6898] device hsr_slave_0 entered promiscuous mode [ 278.317396][ T6898] device hsr_slave_1 entered promiscuous mode [ 278.375917][ T6900] device hsr_slave_0 entered promiscuous mode [ 278.384212][ T6900] device hsr_slave_1 entered promiscuous mode [ 278.391233][ T6900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.399344][ T6900] Cannot create hsr debugfs directory [ 278.464863][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 278.624114][ T6902] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.631764][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.642241][ T6902] device bridge_slave_0 entered promiscuous mode [ 278.660325][ T6902] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.667406][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.679740][ T6902] device bridge_slave_1 entered promiscuous mode [ 278.699090][ T7683] Bluetooth: hci1: command 0x0409 tx timeout [ 278.733674][ T6904] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.741128][ T6904] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.748853][ T6904] device bridge_slave_0 entered promiscuous mode [ 278.776135][ T6906] chnl_net:caif_netlink_parms(): no params data found [ 278.802532][ T6904] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.809917][ T6904] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.817713][ T6904] device bridge_slave_1 entered promiscuous mode [ 278.843902][ T6902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.907872][ T6902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.939012][ T7683] Bluetooth: hci2: command 0x0409 tx timeout [ 278.989332][ T6904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.037002][ T6904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.058391][ T6923] chnl_net:caif_netlink_parms(): no params data found [ 279.076297][ T6902] team0: Port device team_slave_0 added [ 279.085202][ T6902] team0: Port device team_slave_1 added [ 279.135262][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.142692][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.169815][ T6902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.196625][ T6904] team0: Port device team_slave_0 added [ 279.199298][ T7683] Bluetooth: hci3: command 0x0409 tx timeout [ 279.225839][ T6902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.233391][ T6902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.259753][ T6902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.289125][ T6906] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.296329][ T6906] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.307146][ T6906] device bridge_slave_0 entered promiscuous mode [ 279.317165][ T6904] team0: Port device team_slave_1 added [ 279.356736][ T6906] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.364336][ T6906] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.373975][ T6906] device bridge_slave_1 entered promiscuous mode [ 279.394687][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.412923][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.419002][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 279.452404][ T6904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.509781][ T6900] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.529402][ T6904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.536408][ T6904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.568094][ T6904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.595198][ T6902] device hsr_slave_0 entered promiscuous mode [ 279.606195][ T6902] device hsr_slave_1 entered promiscuous mode [ 279.613857][ T6902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.621630][ T6902] Cannot create hsr debugfs directory [ 279.639210][ T6923] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.647089][ T6923] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.655540][ T6923] device bridge_slave_0 entered promiscuous mode [ 279.663443][ T6900] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.680157][ T6906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.696127][ T6923] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.706105][ T6923] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.715503][ T6923] device bridge_slave_1 entered promiscuous mode [ 279.738838][ T7683] Bluetooth: hci5: command 0x0409 tx timeout [ 279.740962][ T6900] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.767665][ T6906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.797685][ T6904] device hsr_slave_0 entered promiscuous mode [ 279.804725][ T6904] device hsr_slave_1 entered promiscuous mode [ 279.813466][ T6904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.822773][ T6904] Cannot create hsr debugfs directory [ 279.834086][ T6900] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.903763][ T6906] team0: Port device team_slave_0 added [ 279.916295][ T6923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.951970][ T6906] team0: Port device team_slave_1 added [ 279.959805][ T6923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.009346][ T6898] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.021980][ T6898] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.066863][ T6923] team0: Port device team_slave_0 added [ 280.082950][ T6898] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.134491][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.142335][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.169614][ T6906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.183317][ T6923] team0: Port device team_slave_1 added [ 280.216925][ T6898] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.251805][ T6906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.259113][ T6906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.286918][ T6906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.304546][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.312957][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.339879][ T6923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.386658][ T6923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.393933][ T6923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.420844][ T6923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.483318][ T6906] device hsr_slave_0 entered promiscuous mode [ 280.491298][ T6906] device hsr_slave_1 entered promiscuous mode [ 280.497858][ T6906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.505536][ T6906] Cannot create hsr debugfs directory [ 280.538770][ T7683] Bluetooth: hci0: command 0x041b tx timeout [ 280.572406][ T6923] device hsr_slave_0 entered promiscuous mode [ 280.580461][ T6923] device hsr_slave_1 entered promiscuous mode [ 280.587080][ T6923] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.595202][ T6923] Cannot create hsr debugfs directory [ 280.707355][ T6902] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.726697][ T6902] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.757449][ T6902] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.773003][ T6902] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.793024][ T2480] Bluetooth: hci1: command 0x041b tx timeout [ 280.899545][ T6904] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.942598][ T6900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.955452][ T6904] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.008138][ T6904] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.024294][ T2480] Bluetooth: hci2: command 0x041b tx timeout [ 281.032467][ T6904] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.056321][ T6898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.092683][ T6900] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.114053][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.127059][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.147983][ T6898] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.176644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.188080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.198212][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.205660][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.214511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.223068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.231829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.241106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.250099][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.257281][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.272558][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.278844][ T2480] Bluetooth: hci3: command 0x041b tx timeout [ 281.325842][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.374176][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.383231][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.392219][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.401944][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.409094][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.417072][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.426799][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.435503][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.442624][ T2633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.450610][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.459853][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.470064][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.481617][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.499170][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 281.520536][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.537880][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.547986][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.559200][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.571141][ T6902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.597399][ T6900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.610498][ T6900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.624986][ T6906] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.636063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.646289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.655545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.665017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.673748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.683206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.692124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.701328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.710470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.718690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.738500][ T6906] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.783818][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.793074][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.801901][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.814060][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.824948][ T6906] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.833223][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 281.844614][ T6898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.901044][ T6923] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.920445][ T6906] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.938663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.946601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.956082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.964339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.974479][ T6902] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.994203][ T6900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.003756][ T6923] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.045610][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.055393][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.073145][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.080306][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.088671][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.097399][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.106567][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.113775][ T2633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.122656][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.135015][ T6923] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.149192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.156760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.198882][ T6923] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.219464][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.229440][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.239872][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.250477][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.269203][ T6898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.307777][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.318797][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.327598][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.337422][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.346497][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.355718][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.400471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.411751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.421062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.437466][ T6900] device veth0_vlan entered promiscuous mode [ 282.448727][ T6902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.483729][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.492748][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.506119][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.516547][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.537304][ T6900] device veth1_vlan entered promiscuous mode [ 282.552434][ T6904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.600827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.609798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.619199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.619669][ T7683] Bluetooth: hci0: command 0x040f tx timeout [ 282.628690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.679350][ T6902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.686687][ T6898] device veth0_vlan entered promiscuous mode [ 282.698574][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.706986][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.717165][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.726513][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.734296][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.742446][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.761304][ T6904] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.782247][ T6906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.793551][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.804416][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.813003][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.822898][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.842024][ T6900] device veth0_macvtap entered promiscuous mode [ 282.863508][ T6898] device veth1_vlan entered promiscuous mode [ 282.865722][ T7683] Bluetooth: hci1: command 0x040f tx timeout [ 282.925119][ T6900] device veth1_macvtap entered promiscuous mode [ 282.957791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.966071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.975572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.984333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.993344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.002470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.011636][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.018777][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.026599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.034656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.045251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.053978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.063833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.072487][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.079683][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.098929][ T6803] Bluetooth: hci2: command 0x040f tx timeout [ 283.123276][ T6906] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.144624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.154701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.164534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.174223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.184098][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.191344][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.213856][ T6923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.246956][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.266763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.274985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.288763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.297312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.306868][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.314053][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.322267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.333512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.337785][ T6803] Bluetooth: hci3: command 0x040f tx timeout [ 283.343116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.387200][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.394988][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.405403][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.414665][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.425184][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.434932][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.445051][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.454631][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.464710][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.477171][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.489134][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.502573][ T6898] device veth0_macvtap entered promiscuous mode [ 283.516944][ T6900] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.528860][ T6900] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.538903][ T6900] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.548631][ T6900] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.577196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.586036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.587869][ T2480] Bluetooth: hci4: command 0x040f tx timeout [ 283.596026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.608775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.617129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.625735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.634643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.644180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.655941][ T6902] device veth0_vlan entered promiscuous mode [ 283.686650][ T6904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.703829][ T6904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.715227][ T6898] device veth1_macvtap entered promiscuous mode [ 283.729230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.737250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.745832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.754554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.762954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.771916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.780884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.789681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.807668][ T6923] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.816516][ T6902] device veth1_vlan entered promiscuous mode [ 283.861877][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.872998][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.882728][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.898010][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 283.929191][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.939799][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.950556][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.960283][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.969916][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.979025][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.986284][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.994923][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.002912][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.035215][ T6904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.044772][ T6906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.059660][ T6906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.070555][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.081223][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.093140][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.107646][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.115755][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.125703][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.136900][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.147685][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.156271][ T6803] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.163438][ T6803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.171217][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.180174][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.241909][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.262188][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.279899][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.293155][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.306945][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.335389][ T6898] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.367729][ T6898] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.376483][ T6898] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.403751][ T6898] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.454570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.465624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.474914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.484268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.509705][ T6902] device veth0_macvtap entered promiscuous mode [ 284.541179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.552053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.561687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.570774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.580402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.589726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.599573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.636148][ T6902] device veth1_macvtap entered promiscuous mode [ 284.654865][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.663033][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.702554][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 284.711387][ T243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.732543][ T6906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.750537][ T243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.758423][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.765959][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.778716][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.788518][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.798035][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.806651][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.820121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.829842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.838985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.859892][ T6904] device veth0_vlan entered promiscuous mode [ 284.883559][ T6923] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.924983][ T6923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.938915][ T7683] Bluetooth: hci1: command 0x0419 tx timeout [ 284.961523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.973746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.998777][ T6904] device veth1_vlan entered promiscuous mode [ 285.040954][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.073942][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.112163][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.131123][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.143633][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.154461][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.166736][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.187343][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 285.194262][ T6923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.207806][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.215847][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.249486][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.259588][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.287934][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.295901][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.306466][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.316119][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.325306][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.333254][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.350367][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.365656][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.376123][ T6902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.391397][ T6902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.402985][ T6902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.417415][ T7683] Bluetooth: hci3: command 0x0419 tx timeout [ 285.438721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:29:28 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0xffeffff7, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 285.467376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.495848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:29:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, 0x0) [ 285.527976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.540626][ T6902] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.560599][ T6902] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.581979][ T6902] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.600522][ T6902] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.636162][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.667129][ T7683] Bluetooth: hci4: command 0x0419 tx timeout [ 285.675957][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:29:28 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLERROR(r1, &(0x7f0000000100)={0xb, 0x7, 0x0, {0x2, ':$'}}, 0xb) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 285.700803][ T6904] device veth0_macvtap entered promiscuous mode [ 285.757382][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.765451][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.789380][ T6904] device veth1_macvtap entered promiscuous mode [ 285.828055][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.838805][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.856330][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:29:29 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 285.871053][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.880508][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.901600][ T6906] device veth0_vlan entered promiscuous mode [ 285.939632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.957673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.987190][ T2480] Bluetooth: hci5: command 0x0419 tx timeout 08:29:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'veth0_to_bond\x00'}) [ 286.079565][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.097419][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.120117][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:29:29 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$F_GET_RW_HINT(r0, 0x9, 0x0) [ 286.154539][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.181128][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.203888][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.229642][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.277700][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.299100][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.317612][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.338368][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.356831][ T6906] device veth1_vlan entered promiscuous mode [ 286.365888][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.406850][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.426952][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.454364][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.465879][ T6904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.477583][ T6904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.493174][ T6904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.533607][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.555812][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.586053][ T6904] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.599722][ T6904] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.613105][ T6904] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.622885][ T6904] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.644567][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.653438][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.663050][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.671424][ T7683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.697842][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.705837][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.755501][ T6923] device veth0_vlan entered promiscuous mode [ 286.777686][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.785765][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.798400][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.811382][ T6906] device veth0_macvtap entered promiscuous mode 08:29:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 08:29:29 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) [ 286.853656][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.891707][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.901500][ T6906] device veth1_macvtap entered promiscuous mode [ 286.923943][ T6923] device veth1_vlan entered promiscuous mode [ 286.949623][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.995459][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.005907][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.023798][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.131318][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.165990][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.186145][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.209328][ T8316] BPF:[1] FUNC_PROTO (anon) [ 287.216195][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.228580][ T8316] BPF: [ 287.234787][ T8316] BPF:meta_left:12 meta_needed:16 [ 287.245103][ T8316] BPF: [ 287.245103][ T8316] [ 287.254652][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.272657][ T8316] BPF:[1] FUNC_PROTO (anon) [ 287.276646][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.277294][ T8316] BPF: [ 287.299178][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.314864][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.332756][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.338540][ T8316] BPF:meta_left:12 meta_needed:16 [ 287.345106][ T8316] BPF: [ 287.345106][ T8316] [ 287.376215][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:29:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 287.390526][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.411011][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.433057][ T6923] device veth0_macvtap entered promiscuous mode [ 287.464356][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.484729][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.496016][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.514921][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.539545][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.554269][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.577775][ T6906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.594106][ T6906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.608946][ T6906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.620504][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.645006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.669628][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.682901][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.693002][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.729565][ T6906] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.757038][ T6906] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.774021][ T6906] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.783136][ T6906] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.798788][ T6923] device veth1_macvtap entered promiscuous mode [ 287.807992][ T243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.815984][ T243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.888254][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.898232][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.945962][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.965438][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.977529][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.992263][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.003185][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.013736][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.023706][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.034208][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.044075][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.054792][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.069565][ T6923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.102797][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.138993][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.162039][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.175219][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.191498][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.202566][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.212983][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.225024][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.235528][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.246683][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.256645][ T6923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.267151][ T6923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.280243][ T6923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.290253][ T319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.299695][ T319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.321588][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.331672][ T2633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.345546][ T243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.349304][ T6923] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.373421][ T243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.377738][ T6923] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.395703][ T6923] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.404500][ T6923] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.425527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.434668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.500601][ T319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.512885][ T319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:29:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 288.551245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.665083][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.686850][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.698222][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.723834][ T319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.735814][ T319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.761758][ T8221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:29:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x5451) 08:29:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) 08:29:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$NS_GET_PARENT(r3, 0x541b, 0x73b000) 08:29:32 executing program 0: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x8, 0x0) 08:29:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x5451, 0x0) 08:29:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 08:29:32 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) read$char_usb(r0, 0x0, 0x0) 08:29:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) 08:29:32 executing program 0: r0 = epoll_create(0xec52) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:29:32 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x60441, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 08:29:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:29:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 08:29:32 executing program 4: syz_open_dev$char_raw(0x0, 0x0, 0x0) 08:29:32 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') r1 = memfd_create(&(0x7f0000000000)='@-keyring\x00', 0x0) dup3(r1, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:29:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 08:29:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 08:29:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f00000000c0)) 08:29:32 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 08:29:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 08:29:32 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000001180), 0x8) 08:29:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000001880), &(0x7f00000018c0)=0x4) 08:29:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x40002021, &(0x7f0000000100)={0x77359400}) 08:29:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x121, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x71b000) 08:29:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f00000001c0), 0x808100000002) write$P9_RLERROR(r1, 0x0, 0x0) tkill(r0, 0x13) 08:29:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 08:29:32 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000080)) 08:29:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 08:29:32 executing program 3: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 08:29:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040) [ 289.813193][ T8458] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:29:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup(r1) accept$inet(r2, 0x0, 0x0) 08:29:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:29:33 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) writev(r0, &(0x7f0000002400)=[{&(0x7f0000000080)="4db4786d05577e37b4cfd7dee190b272b83315688bc2e46a81369749b6e516f3e3b5ec238f68e963456478263c17781bf94249e311ea6c6d20ce5687ad903dacc8cea1cb1ec17ce7f4e528aa9dee9ef1c9a85cc7f08ab2f73a072846a315977cee87b4c269c8db1c991d941e3459b412a65e6ba528de29a9526765c49b6ebf66551480157ddf0e78b1589c4b3c9f149ea83ee22a5248d8a5a7c220a9fa71ef067c3664326ccd4ad83a25727abf1e02a50320eb3c71bf086f6d8e7f266eda14a3e9ca475af97a24808e5c2826b09941dbfc3c8297dc", 0xffffffdc}], 0x1) 08:29:33 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x98dc0, 0x16e) 08:29:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/full\x00', 0x0, 0x0) ioctl(r0, 0x81000000008903, &(0x7f0000000040)) 08:29:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 08:29:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:29:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'wg1\x00'}) 08:29:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 08:29:33 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:29:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$P9_RATTACH(r1, 0x0, 0x0) 08:29:33 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x600040, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 08:29:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) 08:29:33 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @remote}}) 08:29:33 executing program 2: r0 = gettid() pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x1e}, 0x1e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 08:29:33 executing program 1: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:29:33 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 08:29:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000280)) 08:29:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:29:33 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'team0\x00'}) 08:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000400), &(0x7f0000000240)={0x1}, &(0x7f0000000280), 0x0) 08:29:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f00000000c0)='veth1_to_batadv\x00') 08:29:33 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 08:29:33 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) fsync(r1) 08:29:33 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x404040, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x5421, &(0x7f0000000000)={0x6, 'bond_slave_1\x00'}) 08:29:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000440)='posixacl', 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 08:29:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5450) 08:29:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x3a) 08:29:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 08:29:34 executing program 4: r0 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 08:29:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000080)=""/78, &(0x7f0000000100)=0x4e) 08:29:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 08:29:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 08:29:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000180)={'veth0_to_hsr\x00', {0x2, 0x0, @remote}}) 08:29:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 08:29:34 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000300)) 08:29:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0x5450, 0x719000) 08:29:34 executing program 5: r0 = eventfd(0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 08:29:34 executing program 2: r0 = eventfd(0x5) pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) timer_create(0x1, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="35cadfcd666be2bf4764f3710b81fe508bd0aa3b23835fa117e55a6f3e5f579810084754a3fda82bc0d177a1a6a1219434f61ff4df13641402721170932f88e096a68e3f3725f2038b35207cea0308d858af4becacac83fca6bb89ce5ee9f76e356fb241cdf651e0313f94e3edd9f0", &(0x7f0000000200)="dd283a23777ddeffc51ba144ba26d45ef93e58aa44769bb9797e2130a3ae347e8bd824c9678c6d4b0011be7fab606c7ef2a4"}}, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000100)=0xd0, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000600)={'wg0\x00', r4}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'veth1\x00', {0x2, 0x0, @multicast1}}) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x102, {0x40, 0x1, 0x6}}, 0x14) 08:29:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup2(r0, r1) write$P9_RMKNOD(r2, 0x0, 0x0) 08:29:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 08:29:34 executing program 4: r0 = inotify_init() close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:29:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x541b, &(0x7f00000000c0)={@loopback}) 08:29:34 executing program 5: sync() symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f0000000040)='./file2\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 08:29:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)=')/$/\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x6a9810cc}, @timestamp, @window={0x3, 0xffe1}, @timestamp, @timestamp], 0x5) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r1, 0x1cda3000) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') read(r1, &(0x7f0000000240)=""/206, 0xce) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000340)=0x1e, 0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0xc5) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000003c0)={0x30d, 0xcee, 0x3, 0x4, 0x7}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000400)={0x40, 0xfffffffffffffffc, 0x0, 0x4, 0x3, [0x0, 0x200, 0x7fff, 0xff]}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @xdp={0x2c, 0x8, 0x0, 0x13}, @qipcrtr={0x2a, 0x2, 0x8000}, 0x1ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)='veth1_to_bridge\x00', 0x4, 0x3f, 0x59}) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000500)=@tipc=@name, &(0x7f0000000580)=0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz1\x00', 0x200002, 0x0) 08:29:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000140)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x541b, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:29:34 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 08:29:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 08:29:34 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x3) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f0000d06ff8)='./file0\x00') r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f00000000c0)='./file0\x00', 0x3) fallocate(r3, 0x0, 0x4, 0xcf6) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8917, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x0, @empty}}) sendmmsg(r4, &(0x7f0000000580)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="db1c5401c30c5c02260cd21defd585940f5ae794942bda79b27be571cc2e5652d0c446740dc844d1b696bc3f0dffe0a2bc84a4ae648b83b7f4643b7d2249a954bf3cbcb1aa920cac83049d2dc1271d4148ab1cc8d4345f58ba0aee684bb72ed6d8144073d64b4cf6f14071aea5c454c2e55a78e7e64f51ed484a45a06f8c96c3a5f95b6444fe13aac71526a4efabcd06ef3f0c88abea9874457867b6e92ab2f71a34770641337a3480e3440e0fec4e7f644879007f3cdf76b0be337ae040ce0147b6a851f777923b2a866d8c0e7463832a6fcd2cee9ef943d4c6bff1921974c36f0e2fbfd72267ad", 0xe8}, {&(0x7f00000003c0)="ee64db438f8e7c23fac3a3de29e96fdbcf4095b7233c5e508905195e50253c218f6f79a14350052fbfe79f5bbfbfdc92213e202ee56d4d4f3748983ea2861d6cb093bf9af56594680275fadf43b69c1b88deb75d4e2836a311bfa7c4ef56bf1a0e2f8d1a6b6873947f97af1ca98427bc15487617739452a42c7fb5c81fe594bc7dff483aaf", 0x85}], 0x2, &(0x7f0000000480)=[{0xb8, 0xff, 0x4c, "506a0ac751e3919ebf93e2fccd01e36493f0040288786d09ba0d7306159c2e00b4dd4856d84c1d372f97c0c2e1ceb5559662cedf57ebb2d0ab337ec79f79a41743dbfafd027c88218be6275dad448d482049da305ae547b46d8aa4761f878d3f4aa6dfd931e9d437d3d633b6fab10f38c4c8717c6383415f1c51b6c218e5f6bf4a020f3a1cb5a3eee1779861fea8f7777a4ceabd1a0abb0f4d2982fe1abff1a1bfc568"}, {0x48, 0x101, 0x1, "836ae3008fb6e63eec027cd4d80f89470727c853899b7915cb391c5680b57b8c33c80b47b239fdf0fede4e766774cf2bb90e"}], 0x100}}], 0x1, 0x4000014) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'user.', '127.0.0.1\x00'}, 0x0, 0x0, 0x1) 08:29:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') write$P9_RRENAMEAT(r0, 0x0, 0x29d1f260cddd896c) 08:29:35 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a1f2842f12e4fcb67aff11841b68c30723e34af8eacaf0e0413139056cd1290d9910dfcaf82414a952b895b08719894143b9fc20ec5ffcd5c7767fcc00c8469735acfd585de8bd155daf7fbb28174f0a"}, 0x0) 08:29:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGICOUNT(r0, 0x541b, 0x719000) 08:29:35 executing program 4: creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8082, 0x0) writev(r0, 0x0, 0x0) 08:29:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:29:35 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fchmod(r0, 0x0) 08:29:35 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x0) 08:29:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 08:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 08:29:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 08:29:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x2, &(0x7f0000000100)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 08:29:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, @phonet, @sco, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="bc633294be78"}}) 08:29:35 executing program 1: pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8903, &(0x7f00000007c0)={'veth0_to_hsr\x00'}) 08:29:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 08:29:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$int_out(r1, 0x5452, &(0x7f0000000700)) 08:29:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x2800080, &(0x7f0000000000)='\b-\xef\x1e\x0fr\xc9\x88?') 08:29:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:29:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0xffffff25) 08:29:35 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket(0x1, 0x5, 0x0) r2 = dup2(r0, r1) setsockopt(r2, 0x0, 0x0, 0x0, 0x0) 08:29:35 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 08:29:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x2) 08:29:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x5421, &(0x7f0000000080)={'batadv0\x00'}) 08:29:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 08:29:35 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:29:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x5452, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) 08:29:35 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:29:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:29:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 08:29:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 08:29:36 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5452, &(0x7f0000000080)) 08:29:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0xff32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x0) 08:29:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept$unix(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RRENAME(r2, 0x0, 0x0) 08:29:36 executing program 1: r0 = eventfd2(0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000240)={0xb}, 0xb) 08:29:36 executing program 0: r0 = eventfd(0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$unix(r0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x0) 08:29:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x180) 08:29:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x5450, 0x0) 08:29:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 08:29:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 08:29:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 08:29:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000080)) 08:29:36 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 08:29:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$inet(r1, 0x0, &(0x7f00000002c0)) 08:29:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r1, 0x541b, &(0x7f0000000180)) 08:29:36 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RFLUSH(r2, &(0x7f0000001440)={0x7, 0x6d, 0x2}, 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = dup2(0xffffffffffffffff, r1) write$P9_RREADLINK(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/249, 0xf9}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000003c0)=""/50, 0x32}], 0x4, &(0x7f0000000440)=""/8, 0x8}, 0x8000}, {{&(0x7f0000000480)=@x25={0x9, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)=""/100, 0x64}], 0x1}, 0xa4}, {{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/243, 0xf3}, {&(0x7f0000000800)=""/174, 0xae}], 0x3}, 0x3400}, {{&(0x7f0000000900)=@ax25={{0x3, @null}, [@netrom, @netrom, @remote, @remote, @netrom, @rose]}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000980)=""/66, 0x42}, {&(0x7f0000000a00)=""/213, 0xd5}, {&(0x7f0000000b00)=""/177, 0xb1}, {&(0x7f0000000bc0)=""/25, 0x19}, {&(0x7f0000000c00)=""/60, 0x3c}, {&(0x7f0000000c40)=""/94, 0x5e}, {&(0x7f0000000cc0)=""/98, 0x62}, {&(0x7f0000000d40)=""/183, 0xb7}], 0x8, &(0x7f0000000e80)}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000ec0)=""/10, 0xa}], 0x1, &(0x7f0000000f40)=""/253, 0xfd}, 0x537b}, {{&(0x7f0000001040)=@caif=@dgm, 0x80, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/64, 0x40}, {&(0x7f0000001100)=""/225, 0xe1}], 0x2, &(0x7f0000001240)=""/27, 0x1b}, 0x5}], 0x6, 0x40012122, &(0x7f0000001400)={0x0, 0x3938700}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x8901, &(0x7f00000002c0)='veth1_to_bond\x00') ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept$inet(r4, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000e80)) 08:29:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 08:29:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x4b) 08:29:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:29:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xefcba38b062f0b75, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 08:29:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x400000000000002, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 08:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5421, &(0x7f0000000000)) 08:29:37 executing program 3: getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x59de43) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 08:29:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = eventfd(0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:29:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) fcntl$getflags(r1, 0x0) 08:29:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, 0x0) 08:29:37 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 08:29:37 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 08:29:37 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 08:29:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 08:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000040)={0x3, 'syzkaller0\x00'}) 08:29:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5411, 0x0) 08:29:37 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @remote}}) 08:29:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00') 08:29:37 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 08:29:37 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:29:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x240480d5, 0x0, 0xc418418c5b716b8a) 08:29:37 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7}, 0xffffffed) write$binfmt_elf32(r0, 0x0, 0x57e) 08:29:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:29:38 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') link(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file1\x00') 08:29:38 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RSETATTR(r1, 0x0, 0x0) 08:29:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r3, 0x541b, 0x73b000) 08:29:38 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000000)) 08:29:38 executing program 2: r0 = epoll_create(0x9) fcntl$setflags(r0, 0x2, 0x0) 08:29:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 08:29:38 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x21, &(0x7f0000000100), &(0x7f0000000000)=0xc) 08:29:38 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000040)={'rose0\x00', {0x2, 0x0, @dev}}) 08:29:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) 08:29:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 08:29:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x43, 0x0, &(0x7f0000000100)) 08:29:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f00000001c0)) 08:29:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0x5421, 0x400000) 08:29:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 08:29:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) 08:29:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 08:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') dup2(r0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 08:29:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 08:29:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 08:29:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffdbf, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/129, 0x99, 0x21, 0x0, 0x59) 08:29:39 executing program 3: r0 = epoll_create1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 08:29:39 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:29:39 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\xb3x^\xf2]@\x9f\x14\x81O\x04-x\x9e\xf1\xd9\x85\x1d\x92\b\xf4r[\x9c\xa1\xbfU#\xb6\xe1%\x89\xa3\xbc\xab\xc7C\xb5U!\xfdbL1\x05\xbd\x06\xebF\xcf\xb0`\x818yv=\xb3\x1b=\x9d\xbd)\xb6em\x904jv?B\x03v\xcd{\xaa\xec$\xb4\xa9$&\xba\xe6\x18\x9f.\b\t\x1f\xb1*\x04\x00\x00\x00\x00\x00\x00\x00\x9a\x1f:(\xfdc\x99\x15\xe3B\xcc\x92\xef+\x98\xb8]\xdaM\xa2\x01r\xf9=\x97#\x1f+\x1c\x18\x013?7\x82\x8e?\aw13!\a\x15\xd3\x82n\x84\xf6\x16\xe2\x87MW\x8a\xe9Z\xbd\x01\x01\x92t\x90-\xca\x93Qp\x0fQg\xa1\xb2\xfdK\x1bX8\x0f\xcbli\xc7\xb8', 0x0) r1 = dup(r0) ioctl$TCSETXF(r1, 0x5451, 0x0) 08:29:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:29:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r3, 0x0) 08:29:39 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 08:29:39 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:29:39 executing program 1: r0 = creat(&(0x7f0000001280)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 08:29:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:29:39 executing program 3: r0 = memfd_create(&(0x7f0000000b80)='trustedsystem\x00', 0x0) flistxattr(r0, 0x0, 0x0) 08:29:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSERGETLSR(r2, 0x40045431, 0x0) 08:29:39 executing program 1: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}) 08:29:39 executing program 5: r0 = epoll_create(0x6432) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) write(r2, 0x0, 0x0) 08:29:40 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:29:40 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) 08:29:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:29:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, &(0x7f00000002c0), 0x0, 0xc080, 0x0, 0x0) 08:29:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 08:29:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8903, &(0x7f0000000080)={'macvlan0\x00'}) 08:29:40 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 297.176100][ T28] audit: type=1804 audit(1601972980.302:2): pid=8902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15824 res=1 errno=0 08:29:40 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x5452, &(0x7f0000000000)={'syzkaller1\x00'}) [ 297.238993][ T28] audit: type=1804 audit(1601972980.332:3): pid=8902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=15824 res=1 errno=0 08:29:40 executing program 2: r0 = eventfd(0x0) write(r0, &(0x7f0000000000)="abbefe935e3d03ef", 0x8) write$cgroup_pid(r0, &(0x7f0000000080), 0x12) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 08:29:40 executing program 1: r0 = inotify_init1(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 08:29:40 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40002, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 08:29:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 08:29:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000480)=""/186, &(0x7f0000000540)=0xba) 08:29:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x541b, &(0x7f0000000080)={'batadv_slave_0\x00'}) 08:29:40 executing program 1: ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) 08:29:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 08:29:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) fcntl$setpipe(r1, 0x407, 0x0) 08:29:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 08:29:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x0) 08:29:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, 0x0, 0xfe9e, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x0) 08:29:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xfffffffffffffd61) 08:29:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:29:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 08:29:41 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 08:29:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5421, &(0x7f0000000200)) 08:29:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x275743, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) syncfs(r2) close(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x5451, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCDELRT(r3, 0x5450, 0x0) 08:29:41 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 08:29:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x5450, 0x0) 08:29:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 08:29:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 08:29:41 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x10) 08:29:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 08:29:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x5451, 0x0) 08:29:41 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x101802, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 08:29:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 08:29:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) 08:29:41 executing program 2: r0 = epoll_create(0x3f) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:29:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 08:29:41 executing program 3: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0xffffffb7) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000002) pread64(r0, 0x0, 0x0, 0x0) close(r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) eventfd(0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:29:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x0, @dev}}) 08:29:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$char_raw(r0, 0x0, 0xffffffffffffffa8) 08:29:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 08:29:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 08:29:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0), 0x10) symlink(&(0x7f0000000100)='./file0/file1/file0\x00', &(0x7f0000000200)='./file0/file0\x00') socket(0x0, 0x2, 0x0) getrandom(&(0x7f0000000240)=""/4128, 0x1020, 0x0) pipe(&(0x7f0000000000)) setuid(0xee01) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 08:29:41 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x0) 08:29:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r2, 0x5450) 08:29:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:29:42 executing program 5: r0 = epoll_create1(0x0) fcntl$setown(r0, 0x8, 0x0) 08:29:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) fcntl$getflags(r2, 0x0) 08:29:42 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x183100, 0x0) 08:29:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x5450, 0x0) 08:29:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:29:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x4, &(0x7f0000000600)) 08:29:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00') 08:29:42 executing program 2: ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 08:29:42 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 08:29:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000040)) 08:29:43 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000080)) 08:29:43 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x40000, 0x0, 0x0) 08:29:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 08:29:43 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x2, 0x10, 0x0) 08:29:43 executing program 3: r0 = eventfd2(0xfffffffe, 0x801) r1 = eventfd2(0x0, 0x0) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000280)='threaded\x00', 0x9) 08:29:43 executing program 2: lchown(&(0x7f0000000040)='.\x00', 0xee00, 0xee01) 08:29:43 executing program 4: creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:29:43 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$sock(r1, &(0x7f0000004e80), 0x3fffffffffffec5, 0x0) 08:29:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x541b, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 08:29:43 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 08:29:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 08:29:43 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x0) 08:29:43 executing program 5: r0 = eventfd(0xfb7bfffa) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)={'rose0'}, 0x8) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r2 = gettid() tkill(r2, 0x13) 08:29:43 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 08:29:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) 08:29:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x15, &(0x7f0000000280)=""/192, &(0x7f0000000080)=0xc0) 08:29:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:29:43 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a3af908056eb416"}) 08:29:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setuid(0xee01) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file1/file0\x00', 0x0, 0x0) 08:29:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 08:29:43 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "8b9e6e4d44bdfa8b", "977197e49118c26f263fb8630cf96db5", "ac1a4a2e", "2eb904acb44b75cb"}, 0x28) 08:29:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "484c953ac90bd860", "6f1ffc91824b3020625118e0466d104e", "b660dce4", "b594223a971f1411"}, 0x28) 08:29:43 executing program 2: r0 = socket(0x1, 0x5, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 08:29:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r2, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) 08:29:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x5451, 0x0) 08:29:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 08:29:44 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 08:29:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 08:29:44 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0}) r1 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x19, &(0x7f0000000080)={r0}, 0x10) 08:29:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5411, 0x0) 08:29:44 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:29:44 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) 08:29:44 executing program 3: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000b00)) 08:29:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 08:29:44 executing program 1: r0 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) sendfile(r2, r0, 0x0, 0x0) 08:29:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 08:29:44 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce\x00\x00\x00\x00\xc9\xad\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87j\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\x00\x00\xb7\xd6\xa5&);\x1br\xd2\xa4\xba\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca\xa3\x1c]<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f;A Y\x84\x17\x14\xa8\xb5\x0f\xc3i\x9a\x87W\x90h.\x8b\xf5\xf9\xc1\xf04\x9a\xf9DB|L\xbc^n\xd5\x85\xd7\xaf-}\xce\x0e\xcc{\xb1\x9d_\xb2BmU\xc2\xad2q\xd5t&v\x89O\xf0+Q?\xf5\x1eV\x8d[\x98\x11\f#\x13\xc7\xd9\x92\xcc\xf7\xfb\xd3\bGy\x98\x1b\xe7\x86i\xe1.\x1f\x9e\x8cPFYi\x94\x13\xddm\x9c\xbfV\xe7^@\xe0\xa3\xa5(\f\x18>94\xedZ\xa7\xe4\xb2\xb6.\bY\xa9\xff\xbb', 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x5452, &(0x7f00000000c0)={0x1, 'veth0_macvtap\x00'}) 08:29:44 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:29:44 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x63) 08:29:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 08:29:44 executing program 1: r0 = eventfd(0x0) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0}, 0xa0) 08:29:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 08:29:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 08:29:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r1, r3, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) 08:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x5b) 08:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000040)) 08:29:45 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mount$9p_fd(0x8000a0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, 0x0) 08:29:45 executing program 0: r0 = eventfd(0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 08:29:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x5fb2c0, 0x80) 08:29:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x250040, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, &(0x7f0000000080)=""/248, &(0x7f0000000040)=0xf8) 08:29:45 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x4000c0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) 08:29:45 executing program 5: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 08:29:45 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 08:29:45 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 08:29:45 executing program 2: r0 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x7) 08:29:46 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000000)) 08:29:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x121, 0x0, 0x63) 08:29:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 08:29:46 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 08:29:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:29:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$NS_GET_USERNS(r0, 0x541b, 0x719000) 08:29:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) r2 = dup3(r0, r1, 0x0) fcntl$setflags(r2, 0x2, 0x0) 08:29:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 08:29:46 executing program 5: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x0, {0x2}}, 0x14) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSCTTY(r1, 0x541b, 0x20000004) 08:29:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 08:29:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000ec0)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, 0x0}, 0x610) 08:29:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) 08:29:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 08:29:46 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 08:29:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5450, 0x0) 08:29:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000100), 0x8, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:29:46 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x616140, 0x50) 08:29:46 executing program 0: r0 = socket(0x1, 0x802, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 08:29:46 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e5e, @dev}, 0x10) 08:29:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$KDMKTONE(r0, 0x541b, 0x20000004) 08:29:47 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x8140, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x40000, 0x1) 08:29:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) setpgid(r1, r3) 08:29:47 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000140)={0xfffffffffffffe8a, 0x0}) 08:29:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0xb, 0x0, &(0x7f0000000140)) 08:29:47 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 08:29:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000000c0)) 08:29:47 executing program 1: r0 = inotify_init() close(r0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:29:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000000)) 08:29:47 executing program 0: r0 = getpgid(0x0) get_robust_list(r0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) 08:29:47 executing program 2: r0 = open(&(0x7f0000001380)='./file0\x00', 0x50bc41, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 08:29:47 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 08:29:47 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 08:29:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 08:29:47 executing program 3: r0 = eventfd2(0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000540)={0x14}, 0x14) 08:29:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='}+lo\x00uMH\xf2}\x9fMY}\t\xfd\xc2\xab\xdf\x01N\xcc:\x82!\xc6V\x1c>\xf0\xbc\xd7\xe6\x17W.\xe0\x89\xcb\x02c\xbe\x82\vB\x87\xedL\x90\xde\x9b\xed\x17D\x8c\xae\xd4\xf7R\xb4H!\xd79&\xa7\xe6\xb6\xd0\xcd\x81\xc9\v\x19fg\x04I\xdf5\xaaE\xa7\xcb\xec\x89VsV\x83\x91$\xfbP}\x92w\x86\x81\xbdiZ8\x8f\xfc\x96U\x9d\xc4\x8e-0x-\xa5\a\x9e\xb3\x0f\xdf\\\xbf\xe1\xbby\x91o\x1245\xf0b!\xce\xfa9s\xb0B3v', 0x0) read(r0, 0x0, 0x46) 08:29:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:29:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x5450, 0x0) 08:29:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000004080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000004040)='./file0/file0\x00', r0, &(0x7f00000040c0)='./file0\x00') mknodat(r0, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0) 08:29:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}}) 08:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:47 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 08:29:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 08:29:48 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 08:29:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 08:29:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) 08:29:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 08:29:48 executing program 4: semget(0x2, 0x0, 0x2) 08:29:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000680)={{}, "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"}) 08:29:48 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 08:29:48 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:29:48 executing program 0: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 08:29:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) write$cgroup_pid(r1, 0x0, 0x0) 08:29:48 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_RCREATE(r1, 0x0, 0x0) 08:29:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'hsr0\x00'}) 08:29:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000280)) 08:29:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400007) 08:29:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 08:29:48 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:29:48 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 08:29:48 executing program 4: r0 = epoll_create1(0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 08:29:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x541b, 0x0) 08:29:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x3c) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept$inet(r2, 0x0, 0x0) getpeername$unix(r3, 0x0, &(0x7f0000000080)) 08:29:48 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x9f\x007\xe6\x8b)\x95\x85\x93\xe4\x12\x94\x03RY\xa2\x90l\xa8\x9f\x92\xc5Z\xb6\b\x8aO\xd4\xe0\xc3E\x01\xed\r\xb3\b\xb4\x03Z\xa3O\x1e\xb4\x1eu\xf1\x03\xa4\x11J\x10*\x1d\x05\xc7\xe3\"\xc2{\xd2\xe6\x8b\xf9\xc8C1\x00\x00\x00\x00', 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 08:29:48 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) 08:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "42f9000200"}) 08:29:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS2(r1, 0x5452, &(0x7f00000000c0)) 08:29:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$tun(r1, 0x0, 0x0) 08:29:49 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x5}, {0x4, 0x9c}], 0x2) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x71a9}, {0x4, 0x7f}, {0x4, 0x400}], 0x3) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:29:49 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x5) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) 08:29:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') dup2(r0, r1) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:29:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x45) 08:29:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000000)) 08:29:49 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000000)={0x6, 'netdevsim0\x00'}) 08:29:49 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:29:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 08:29:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, 0x0, 0x11, 0x3, 0x0, 0x51) 08:29:49 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x3e) 08:29:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x4, 0x0) 08:29:49 executing program 4: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$PIO_UNIMAP(r1, 0x5452, &(0x7f00000000c0)={0x0, 0x0}) 08:29:50 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x802, 0x0) syncfs(r2) dup2(r0, r1) fchmodat(r1, &(0x7f0000000040)='.\x00', 0x0) 08:29:50 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x8000000005, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 08:29:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8906, 0x0) 08:29:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0xe, 0x0, 0x0) 08:29:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8901, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 08:29:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 08:29:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:29:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x1, 0x0, &(0x7f0000000000)) 08:29:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x43, 0x0, &(0x7f0000000280)) 08:29:50 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 08:29:50 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0xfffffffffffffda7) 08:29:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 08:29:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x80) 08:29:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2, 0x1) 08:29:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 08:29:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 08:29:50 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffdc4) 08:29:50 executing program 3: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) write$eventfd(r1, 0x0, 0x0) 08:29:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 08:29:50 executing program 2: r0 = gettid() r1 = eventfd(0xfbfffff8) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) close(r2) socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 08:29:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 08:29:51 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 08:29:51 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') r1 = dup(r0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x400) 08:29:51 executing program 3: r0 = socket(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8906, 0x0) 08:29:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000005) write$P9_RRENAMEAT(r1, 0x0, 0x0) 08:29:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)) 08:29:51 executing program 3: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:29:51 executing program 5: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x20001fb, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:29:51 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:29:51 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000040)) 08:29:51 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000000)) 08:29:51 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 08:29:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) creat(&(0x7f0000009540)='./file0\x00', 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 08:29:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) 08:29:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:29:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 08:29:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) dup3(r1, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:29:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)) 08:29:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) lseek(r1, 0x0, 0x0) 08:29:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 08:29:52 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006ac0)='fd/3\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 08:29:52 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 08:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000140)) 08:29:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "d0b4e5d5d21f4b64", "6de26c727d5b34ceb64c8053e78a858e05de874c97d89018fb96589b39452a4e", "d7030ecd", "b89146c2f942f00c"}, 0x38) 08:29:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x2f, &(0x7f00000000c0), 0x0) 08:29:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) [ 309.049861][ T28] audit: type=1804 audit(1601972992.175:4): pid=9575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/70/file0" dev="sda1" ino=15936 res=1 errno=0 08:29:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000)="18", 0x1, 0x20008081, 0x0, 0x0) [ 309.180216][ T28] audit: type=1804 audit(1601972992.235:5): pid=9575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/70/file0" dev="sda1" ino=15936 res=1 errno=0 08:29:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0xfe5e) 08:29:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5452, &(0x7f0000000200)) 08:29:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x5450, 0x0) 08:29:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 08:29:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000240)={@dev}) 08:29:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x5450, 0x0) 08:29:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) recvfrom$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x0) 08:29:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x8903, 0x0) 08:29:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 08:29:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000040)={0x3, 'team_slave_0\x00'}) 08:29:52 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x0, 0x3) 08:29:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 08:29:52 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84040, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 08:29:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 08:29:52 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 08:29:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, 0x0) 08:29:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) readv(r2, 0x0, 0x0) [ 309.838620][ T28] audit: type=1800 audit(1601972992.965:6): pid=9628 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15938 res=0 errno=0 08:29:53 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) [ 309.934408][ T28] audit: type=1800 audit(1601972992.995:7): pid=9628 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15938 res=0 errno=0 08:29:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:29:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGPKT(r1, 0x541b, &(0x7f0000000140)) 08:29:53 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = dup2(r0, r0) write$tun(r1, 0x0, 0x0) 08:29:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) 08:29:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000280), 0x0) 08:29:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) write$P9_RMKNOD(r1, 0x0, 0x0) 08:29:53 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 08:29:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:29:53 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)) 08:29:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 08:29:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 08:29:53 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') ioctl(r0, 0x5450, 0x0) 08:29:53 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) read(r0, 0x0, 0x0) 08:29:53 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84040, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 08:29:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:29:53 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, 0x0) 08:29:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x103202, 0x0) write$P9_RGETATTR(r0, 0x0, 0xa5) 08:29:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x5451, 0x0) [ 310.596741][ T28] audit: type=1800 audit(1601972993.725:8): pid=9676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15936 res=0 errno=0 08:29:53 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x5452, &(0x7f0000000240)={'syztnl0\x00', 0x0}) [ 310.681733][ T28] audit: type=1800 audit(1601972993.755:9): pid=9676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15936 res=0 errno=0 08:29:53 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x57d) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5421, 0x0) 08:29:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5451, 0x0) 08:29:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) socket$inet6(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 08:29:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5451, 0x0) [ 310.798386][ T28] audit: type=1800 audit(1601972993.775:10): pid=9681 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15954 res=0 errno=0 08:29:54 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) [ 310.882912][ T28] audit: type=1800 audit(1601972993.795:11): pid=9685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15954 res=0 errno=0 08:29:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 08:29:54 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:29:54 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:+\x00\xbb\x8d\xac\xacvQ/knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:29:54 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:29:54 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:29:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x100000000) 08:29:54 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 08:29:54 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x2080c2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 08:29:54 executing program 3: sync() getcwd(0x0, 0x0) 08:29:54 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3df3ffe9a9426041, 0x20) 08:29:54 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup(r0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:29:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 08:29:54 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 08:29:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000000)) 08:29:54 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x73a1}, {0x4, 0x3f9}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:29:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)) 08:29:54 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+F\x00', 0x0) fstat(r0, &(0x7f0000000180)) 08:29:54 executing program 0: r0 = socket(0x84000000000a, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000005c0)) 08:29:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, &(0x7f0000000040)={'wlan1\x00'}) 08:29:54 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000180)) 08:29:54 executing program 5: getcwd(&(0x7f0000000000)=""/76, 0x4c) 08:29:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 08:29:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) listen(r2, 0x0) 08:29:54 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:29:55 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40001, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:29:55 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 08:29:55 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 08:29:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_SECTGET(r1, 0x5450, 0x0) 08:29:55 executing program 4: creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) writev(r0, 0x0, 0x0) 08:29:55 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x730a41, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6) 08:29:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(0x0, r1) 08:29:55 executing program 5: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) write$tun(r0, 0x0, 0x0) 08:29:55 executing program 2: r0 = epoll_create(0x7f) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup2(r1, r0) write$tun(r0, 0x0, 0x0) 08:29:55 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) 08:29:55 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') unlinkat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) 08:29:55 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) splice(r2, 0x0, r0, 0x0, 0x55aa40be, 0x0) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, 0x0) 08:29:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}}) 08:29:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:29:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 08:29:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x92840, 0xe) 08:29:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0x541b, 0x719000) 08:29:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5411, 0x0) 08:29:55 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000040)=[{0x4, 0x73a9}, {0x4, 0x1fd}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:29:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 08:29:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="1b", 0x0, 0x0, 0x0, 0xfffffffffffffe21) 08:29:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r0, r1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 08:29:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000200)) 08:29:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000000010, 0x802, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:29:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) statx(r0, &(0x7f0000000ac0)='\x00', 0x1000, 0x0, &(0x7f0000000b00)) 08:29:56 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='.\x00', 0x4000, 0x10, &(0x7f0000000100)) 08:29:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = epoll_create(0x4) r2 = dup3(r0, r1, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 08:29:56 executing program 0: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)) 08:29:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000000c0)={@private2}) 08:29:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:29:56 executing program 5: r0 = socket(0x1, 0x3, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 08:29:56 executing program 0: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rwm\x00'}, 0xa) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)=0x0) socket$inet(0x10, 0x2, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:29:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 08:29:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 08:29:56 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x5a52fa5207248a7c, 0x0) fsetxattr(r0, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='user.syz\x00') 08:29:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file1\x00', 0x498041, 0x100) 08:29:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0xfffffffffffffde2) 08:29:57 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 08:29:57 executing program 1: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 08:29:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 08:29:57 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x193, 0x0) 08:29:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), 0x8) 08:29:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 08:29:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 08:29:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 08:29:57 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 08:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = dup(r0) write$P9_RREMOVE(r1, 0x0, 0x0) 08:29:57 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:29:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) 08:29:57 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0x5450, 0x0) 08:29:57 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, 0x0, 0x0) 08:29:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20000400) 08:29:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, 0x0, 0x0) 08:29:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 08:29:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x56bfc1, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:29:57 executing program 3: r0 = eventfd(0xdffffffe) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r0) socket$unix(0x1, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 08:29:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) 08:29:57 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLINK(r1, &(0x7f0000000300)={0x7}, 0x7) close(r1) socket$unix(0x1, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:29:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, 0x0, 0x0) 08:29:57 executing program 4: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x160, 0x0) 08:29:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:29:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 08:29:58 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2601c3, 0x8) 08:29:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) dup3(r1, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) 08:29:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 08:29:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x2, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) 08:29:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_mreqsrc(r4, 0x0, 0x0, 0x0, 0x0) 08:29:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') r1 = memfd_create(&(0x7f0000000000)='@-keyring\x00', 0x0) dup3(r1, r0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 08:29:58 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 08:29:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) 08:29:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) timer_delete(0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = epoll_create1(0x0) syncfs(r2) close(r1) r3 = dup2(r0, r0) ioctl$SIOCGSTAMP(r3, 0x5450, 0x0) 08:29:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4002, 0x0) write$P9_RRENAME(r0, 0x0, 0xfffffccd) 08:29:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, 0x0) 08:29:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$SIOCGIFHWADDR(r1, 0x5421, &(0x7f0000000040)) 08:29:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x5452, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 08:29:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$FIGETBSZ(r3, 0x5451, 0x0) 08:29:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000100)) 08:29:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 08:29:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) 08:29:59 executing program 0: r0 = inotify_init() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 08:29:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 08:29:59 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5450, 0x0) 08:29:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 08:29:59 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6037e, 0x0) write$binfmt_elf64(r0, &(0x7f0000001240)=ANY=[@ANYRESDEC], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000002) write$P9_RFSYNC(r0, 0x0, 0xffa4) r1 = gettid() tkill(r1, 0x13) 08:29:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) 08:29:59 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 08:29:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 08:29:59 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 08:29:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x4) 08:29:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) 08:29:59 executing program 3: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$TUNSETVNETLE(r1, 0x5452, &(0x7f0000000040)) 08:29:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x40, 0x103, 0x0, 0xfffffffffffffde8) 08:29:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 08:29:59 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x7, 0x98a, [0x0, 0x200000c0, 0x20000304, 0x200005b0], 0x0, 0x0, 0x0}, 0xa11) 08:29:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0xd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) read(r1, 0x0, 0x0) 08:29:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) ioctl$sock_SIOCDELDLCI(r1, 0x5451, 0x0) 08:29:59 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:29:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000140)) 08:29:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) listen(r2, 0x0) 08:29:59 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 08:30:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 08:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) r1 = eventfd(0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 08:30:00 executing program 4: setrlimit(0xc, &(0x7f0000000000)) 08:30:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 08:30:00 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:30:00 executing program 2: r0 = epoll_create(0x7ff) close(r0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) r4 = socket$unix(0x1, 0x5, 0x0) dup3(r4, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) dup3(r7, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x112) r8 = semget$private(0x0, 0x2, 0x10) shmctl$SHM_LOCK(r8, 0xb) write$P9_RWRITE(r6, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x4}, 0xb) 08:30:00 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) dup2(r1, r0) fsync(r0) 08:30:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 08:30:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0xc, 0x22, 0x0, 0x14) 08:30:00 executing program 3: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = dup(r0) ioctl$TCGETX(r1, 0x541b, 0x0) 08:30:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:00 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x132341, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGARP(r1, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {}, 'geneve1\x00'}) 08:30:00 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:30:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 08:30:00 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x5450, 0x0) 08:30:00 executing program 4: sync() r0 = open(&(0x7f0000000080)='./file2\x00', 0x8040, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x4e21, 0x1000, @local}, 0x20, [0x10000, 0x0, 0x9, 0x0, 0x6, 0x5, 0xffffffff, 0x6]}, 0x5c) fadvise64(r0, 0x45, 0x1ff, 0x5) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file2\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x923}, 0x16, 0x0) 08:30:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000001080)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 08:30:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8901, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 08:30:01 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffff9]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 08:30:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="088da4f1fff4bf678e9242f30313cdaaab086d0717697b8482f37591c0752278d9c65ac7e14617cfbf543189dfacf5c22851f19532a2ece84b8632292f772af96a921207aac61f53e8b78ea8d0dbc1462b4994c50d06354aceaf65faafeef426e3cdd3de39285973c72284d92d3e829f06d1d23dae011c92f39f2eacefa1a211b8a30035c879a21b3f4958fed01591af74f77e9bd718ea08993348d0960b72716efc23297902524064bb9cf1a80025f2074ecdf8dbf39dff9ebaaeddc512c5a2aa9b5b29ba2650daba", 0xc9, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1, 0xf1, 0x30}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000280)="b5a5b7e927b8651d0700fc15bd4dc600a6123e70711248ee28e772b46000133c407d40e016b56886703c653507d96a2d9879dd2ba9d459548cc597103618d08c9235e1aa06c795bea753a2eb3c513e10cbc74b365de10eab5060d00249b024eb058535a084054e971e57fa7246cda79fdee22a3d2b9741dbaade705627b85df3279eacf0facef7dcb7d984d0dcba6b87314f6d848a19dadd4a90bfdcfd257f945c8776c895ebecac502321c21c83937958ad6b21ce98247b992b5c0bf045604ddb493649160f42adfea2245be5512ad0837d28b66b24e37e19217dc340d884256cbeddb9bba14bfa76472df79960c59fd0", &(0x7f0000000380)=""/48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x40000, 0x0) flistxattr(r2, &(0x7f0000000400)=""/146, 0x92) r3 = getuid() setresuid(r3, 0xee01, 0xee01) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='ns\x00') sendmsg$netlink(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000640)={0x18, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xe, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000680)={0xb8, 0x30, 0x100, 0x70bd28, 0x25dfdbfe, "", [@nested={0xc, 0x49, 0x0, 0x1, [@typed={0x6, 0x20, 0x0, 0x0, @binary="b68d"}]}, @generic="19110b5c3a8c42c4af2a912f20da367e2c17ab9108b052f75ba51db49fa6aa46eb1b3c5ba71cccb3f52f132b5364ce7dfe0cd27fe5a278d14b1d6fbd4930522a016c4ddd3c899a8fb7aa16ad09aa6c3fe87ca750cfbc7d75e962ef42975c1dc54eab7fcf8b23e99398055478654577468235e36fe7046ca776c416a098b4311e55076a", @nested={0x4, 0x60}, @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}]}, 0xb8}], 0x2, 0x0, 0x0, 0x10}, 0x4811) write$P9_RREADLINK(r4, &(0x7f0000000b00)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 08:30:01 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x200041, 0x0) r1 = memfd_create(&(0x7f0000000300)='\x00', 0x0) sendfile(r0, r1, 0x0, 0x0) 08:30:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt(r2, 0x0, 0x0, 0x0, 0x0) 08:30:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x52) 08:30:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 08:30:01 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, 0xffffffffffffffff) 08:30:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x8903, &(0x7f0000000300)) 08:30:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000240)=""/102385, 0x0, 0x21, 0x0, 0x1) 08:30:01 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_aout(r1, &(0x7f00000007c0), 0x20) close(r1) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) 08:30:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x5c75904c1aff77e, r1, 0x0) 08:30:01 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 08:30:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000019000)=""/102389, 0x18ff5, 0x103, 0x0, 0x0) 08:30:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) 08:30:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 08:30:01 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) fchmod(r0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x240000, 0x0) signalfd(r1, &(0x7f00000000c0)={[0xffff]}, 0x8) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x401, &(0x7f0000ffc000/0x4000)=nil, 0x5) r2 = creat(0x0, 0x4) ioctl$VT_RELDISP(r2, 0x5605) syz_open_pts(0xffffffffffffffff, 0x490142) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)) r3 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syncfs(r3) syz_open_pts(r3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 08:30:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0x0) 08:30:02 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 08:30:02 executing program 1: r0 = epoll_create(0x9) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:30:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x12) 08:30:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) 08:30:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) 08:30:02 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2) 08:30:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) 08:30:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSERGETLSR(r1, 0x541b, 0x0) 08:30:02 executing program 3: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 08:30:02 executing program 5: r0 = eventfd(0x80008003) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r3, 0x409, 0x6) write$P9_RREADDIR(r2, &(0x7f00000000c0)={0xb}, 0xb) dup2(r3, r2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:30:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x2f) 08:30:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:30:02 executing program 2: open$dir(&(0x7f0000001080)='./file0\x00', 0x800c0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', 0x0, 0x0, 0x1) 08:30:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, &(0x7f0000000a40)) 08:30:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 08:30:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 08:30:02 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 08:30:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 08:30:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:30:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'veth0_to_team\x00'}) utime(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0xfffffffffffffffd, 0x81}) 08:30:02 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x24040000, 0x0, 0x0) 08:30:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 08:30:02 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:30:03 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r4 = ioctl$TUNGETDEVNETNS(r3, 0x5450, 0x0) pwritev(r4, 0x0, 0x0, 0x0, 0x0) 08:30:03 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:30:03 executing program 4: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @private}}) 08:30:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') write$P9_RREAD(r0, 0x0, 0xffffffd3) 08:30:03 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_opts(r4, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 08:30:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000140)) 08:30:03 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$inet6(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 08:30:03 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20001fb, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 08:30:03 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x5}, {0x4, 0x9c}, {0x4, 0x3d6}], 0x3) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}, {0x4, 0x78}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x71a9}, {0x4, 0x400}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 08:30:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x5452, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}) 08:30:03 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) bind(r0, &(0x7f0000000740)=@in={0x2, 0x0, @dev}, 0x80) 08:30:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x275a, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f00000000c0)) 08:30:03 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0xee00, r0, 0xee00) 08:30:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0) fstat(r0, &(0x7f00000000c0)) 08:30:03 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) r3 = dup2(r2, r1) write$P9_ROPEN(r3, 0x0, 0x0) 08:30:04 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x28101, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 08:30:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f00000001c0), 0x0) 08:30:04 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2543, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='sysfs\x00', 0x1c041, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 08:30:04 executing program 2: r0 = eventfd(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000000)) 08:30:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x5421, &(0x7f0000000040)) 08:30:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$NS_GET_PARENT(r1, 0x541b, 0x73b000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x5451) 08:30:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 08:30:04 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x712e}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x2f6}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:30:04 executing program 4: r0 = socket(0xa, 0x40000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, &(0x7f0000000040)=""/247, &(0x7f0000000000)=0xf7) 08:30:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 08:30:04 executing program 2: r0 = getpid() ptrace$setregset(0x4206, r0, 0x3, 0x0) 08:30:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x5451, 0x0) 08:30:04 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 08:30:04 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:30:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5411, 0x0) 08:30:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 08:30:04 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}, {0x4, 0x2}], 0x2) semop(r0, &(0x7f0000000000)=[{0x4, 0x7d3b}, {0x4, 0x2}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x6}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 08:30:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:30:05 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 08:30:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0x0) 08:30:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000380)={'lo\x00', {0x2, 0x0, @initdev}}) 08:30:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 08:30:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffff78) 08:30:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 08:30:05 executing program 3: r0 = socket(0x1, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 08:30:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001180), 0x0, 0x1, &(0x7f0000001280)={0x2, 0x0, @local}, 0x10) 08:30:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5411, 0x0) 08:30:05 executing program 5: r0 = inotify_init() close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:30:05 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 08:30:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) 08:30:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 08:30:05 executing program 3: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18}, 0x18) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:30:05 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffca4) 08:30:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$FIDEDUPERANGE(r1, 0x5421, &(0x7f0000000180)) 08:30:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x541b, &(0x7f00000010c0)={'ip6_vti0\x00', 0x0}) 08:30:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 08:30:05 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x0) 08:30:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:30:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffb7, 0x21, 0x0, 0xfffffffffffffd43) 08:30:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f0000003ac0)) 08:30:06 executing program 2: r0 = eventfd(0x80008003) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r3, 0x409, 0x6) write$binfmt_elf64(r2, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r3, r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:30:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/129, 0x81, 0x120, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 08:30:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x5421, &(0x7f0000000080)={@mcast1}) 08:30:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000140)='\x00', 0x1000, 0x0, &(0x7f0000000240)) 08:30:06 executing program 5: r0 = eventfd(0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:30:06 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 08:30:06 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x20, 0x0) 08:30:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 08:30:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000080)='bond_slave_0\x00') 08:30:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:30:06 executing program 4: r0 = eventfd2(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000140)) 08:30:06 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:30:06 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\\\x00', 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) write$P9_RUNLINKAT(r1, 0x0, 0x0) 08:30:06 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0xe, 0x0, 0x0) 08:30:06 executing program 0: pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 08:30:06 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:30:06 executing program 4: r0 = eventfd(0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 08:30:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PIO_CMAP(r1, 0x541b, &(0x7f0000000040)) 08:30:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 08:30:06 executing program 4: sync() r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000300)='./file0\x00', r1, &(0x7f0000000340)='./file2\x00') r2 = epoll_create(0x7f) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) mkdirat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 08:30:06 executing program 0: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/104, 0x68) 08:30:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:30:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r2) close(r2) ioctl$FIONCLEX(r1, 0x5450) 08:30:06 executing program 1: r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) 08:30:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = inotify_init() r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5411, 0x0) 08:30:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 08:30:07 executing program 0: r0 = epoll_create1(0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 08:30:07 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 08:30:07 executing program 3: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x20, 0x0, 0x0, 0x0) 08:30:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 08:30:07 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) setrlimit(0x7, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 08:30:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:30:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 08:30:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000080)) 08:30:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x541b, 0x0) 08:30:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000005) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 08:30:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x100000000) 08:30:07 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 08:30:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 08:30:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000140)) 08:30:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 08:30:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5451, 0x0) 08:30:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x1400) 08:30:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 08:30:08 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x101040, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '^&@!\x00'}, &(0x7f0000000080)='/@:(/[[,){/]%){\')\x00', 0x12, 0x1) 08:30:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x500, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syncfs(r1) close(r1) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 08:30:08 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r2, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syncfs(r2) dup3(r0, r1, 0x0) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x0) 08:30:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:08 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:30:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) statx(r0, &(0x7f0000000200)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 08:30:08 executing program 1: r0 = epoll_create(0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:30:08 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 08:30:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f00000001c0)={0xfffffffffffffebe, 0x7d, 0x0, {0x0, 0x55, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0xa, '/dev/ptmx\x00', 0x7, 'selinux', 0x7, '{@vmnet0'}}, 0x0) 08:30:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 08:30:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x33, 0x1, &(0x7f0000000040)=@nl=@proc, 0x0) 08:30:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x54, 0x0, 0x0, 0x0, 0x284}, 0x0) dup3(r1, r2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 08:30:08 executing program 1: setrlimit(0x7, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) 08:30:08 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) 08:30:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 08:30:08 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWRITE(r1, 0x0, 0x0) 08:30:08 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x4, 0x7d3b}], 0x1) semop(r0, &(0x7f0000000280)=[{0x4, 0x6}, {0x4, 0x3f}, {0x4, 0xff}], 0x3) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_encap(r0, 0x6, 0xd, 0x0, 0x0) 08:30:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 08:30:08 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 08:30:08 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RVERSION(r0, &(0x7f0000000200)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:30:08 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 08:30:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:30:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, 0x0, 0x2e, 0x1, &(0x7f00000001c0)=@abs, 0x6e) 08:30:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 08:30:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:30:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "ec2797e1de6329d8", "f02fcf010abb2619e465f5e0cb4d832e", "7e66d01f", "25b06cbe50e5de44"}, 0x28) 08:30:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:30:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f0000000100)) 08:30:09 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x101140, 0x20) 08:30:09 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\\\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 08:30:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 08:30:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:30:09 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x10, &(0x7f0000000080)) 08:30:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) 08:30:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/net\x00') r1 = dup(r0) flock(r1, 0x6) 08:30:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 08:30:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RXATTRCREATE(r2, 0x0, 0x0) 08:30:09 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 08:30:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @empty}}) 08:30:09 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 08:30:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x4800, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0x0) 08:30:10 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 08:30:10 executing program 4: r0 = inotify_init1(0x0) ioctl(r0, 0x80000000008904, &(0x7f0000000100)) 08:30:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) write$P9_RSTAT(r1, 0x0, 0x0) 08:30:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5421, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:30:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 08:30:10 executing program 1: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') setxattr$security_evm(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x4, 0x4) 08:30:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x80, 0x0, 0x0) 08:30:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x2, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 08:30:10 executing program 5: r0 = eventfd(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "4bb19f54b321cf93", "84bf5038b4b2e5271813660bbf7ecb15", "0a21b41c", "704d455a111b4746"}, 0x28) 08:30:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x0) 08:30:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(r0, 0x0, 0x0) 08:30:10 executing program 4: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7}, 0x7) close(r0) socket$unix(0x1, 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:30:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000003200)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r2) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 08:30:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @initdev}}) 08:30:10 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 08:30:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c) 08:30:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) 08:30:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 08:30:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 08:30:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "297f25dadfc49246", "3efa15f601d73963a0229e98eabbe973", "40fc9ef5", "bb9d192ed7038465"}, 0x28) 08:30:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) 08:30:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x5452, &(0x7f0000000780)={0x0, 'team_slave_0\x00'}) 08:30:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2040, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 08:30:11 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x10180, 0x0) 08:30:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) dup3(r1, r2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) 08:30:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 08:30:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) 08:30:11 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x67) 08:30:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 08:30:11 executing program 0: clone(0x20806100, &(0x7f0000000f80), 0x0, 0x0, 0x0) 08:30:11 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) dup2(r1, r0) fcntl$addseals(r0, 0x409, 0x0) 08:30:11 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 08:30:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETGROUP(r2, 0x5411, 0xffffffffffffffff) 08:30:11 executing program 2: socket$inet6_udp(0xa, 0x3, 0x0) 08:30:11 executing program 5: r0 = epoll_create(0x8) close(r0) socket$unix(0x1, 0x1000000000001, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "08b66415bdfcb2fd", "5d2374f9c39bdd4b7dfbd206ba7ac2b3", "582f1aa3", "9dd50e4712187b63"}, 0x28) 08:30:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0xffed) 08:30:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, 0x0, 0x0) 08:30:12 executing program 3: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 08:30:12 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5421, &(0x7f0000000080)) 08:30:12 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x0) 08:30:12 executing program 4: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000002c0)) 08:30:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x23}, 0x0) 08:30:12 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff7]}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, 0x0, 0x0, 0x40000, &(0x7f0000000080), 0x8) [ 329.338479][ T28] audit: type=1804 audit(1601973012.479:12): pid=10782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16116 res=1 errno=0 08:30:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f00000000c0)={'netpci0\x00', {0x2, 0x0, @dev}}) 08:30:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 08:30:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 08:30:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) [ 329.430485][ T28] audit: type=1804 audit(1601973012.519:13): pid=10782 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16116 res=1 errno=0 08:30:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 08:30:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r1, &(0x7f0000000000), 0x8, 0x0) 08:30:13 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 08:30:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x5421, 0x742ffc) 08:30:13 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 08:30:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80001, 0x0) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 08:30:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r0, r1) write$nbd(r2, 0x0, 0x0) 08:30:13 executing program 3: r0 = semget$private(0x0, 0x100000000000007, 0x0) semctl$GETZCNT(r0, 0x1, 0x10, 0x0) 08:30:13 executing program 2: r0 = inotify_init() close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 08:30:13 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x265140, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0xffffffffffffffff, 0x0, r0) 08:30:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x5450, 0xffffffffffffffff) 08:30:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:30:13 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4b9e42, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 08:30:13 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x7189}, {0x4, 0x400}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) bind(r1, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 08:30:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendto$inet6(r2, &(0x7f00000001c0)="348283560be1b2c4a82c37eec4e13822948983c2b76da98af16dd3dd252e31bae50a76510f236cd22369fee264439cd1bd8877c082bea869038c103df3451140388fb51f61dfb8378c3cee38e188529a4fc8a7eaa9cad1681153f9364e049752f4617fa956fe19fa1ca4268c14f31a111a5e28bb557d3bbf639fe56bd4e0f42dc911ff42d167aecee9291eb05f4c72582134000000000000000000000000000000d597c26374a5203f141565697164ad1948cebc3ab8d4b6d3bf958070fd2ebd1414236e968d7c7d34bb5ba84f56f875", 0x1031c, 0x87dfa71a3ec928e6, 0x0, 0x7dccdb6d4ebdb49f) sendto$inet6(r2, &(0x7f00000002c0)='4', 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r1) 08:30:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, 0x0, 0x0) 08:30:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff78) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 08:30:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 08:30:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) 08:30:13 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000440)) 08:30:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x21, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 08:30:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1ef}, 0x0) dup3(r0, r1, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000040)) 08:30:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007400)=[{0x0, 0x0, 0x0}], 0x1, 0x8040) 08:30:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x0, @empty}}) 08:30:14 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "29139d9f69a9b4a5", "77024e1150cdb438dba23202873df486", "1462b814", "5b705d87be3afba1"}, 0x28) 08:30:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 08:30:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000080)) 08:30:14 executing program 3: r0 = eventfd(0xfffffffc) write$eventfd(r0, &(0x7f0000000000)=0x200000, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) tkill(r1, 0x1000000000016) 08:30:14 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0xfffffffffffffddf) 08:30:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 08:30:14 executing program 3: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:30:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 08:30:14 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid\x00') fadvise64(r0, 0x0, 0x0, 0x0) 08:30:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200002, 0x0) dup2(r1, r0) write$P9_RSTATu(r0, 0x0, 0x0) 08:30:15 executing program 4: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x541b, 0x0) 08:30:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) 08:30:15 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$FITHAW(r0, 0x5450) 08:30:15 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x5451, 0x0) 08:30:15 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/170) 08:30:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) 08:30:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x51) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f00000001c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0xb, 0x0, &(0x7f0000000100)) 08:30:15 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchdir(r0) 08:30:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 08:30:15 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setuid(r0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup(r1) utimensat(r2, 0x0, 0x0, 0x0) 08:30:15 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 08:30:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000780)={0x0, 'veth1\x00'}) 08:30:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 08:30:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x5450, 0x0) 08:30:15 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$setflags(r0, 0x2, 0x0) 08:30:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 08:30:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@empty, @loopback, @mcast1}) 08:30:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x1, &(0x7f0000000000)=@abs, 0x6e) 08:30:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) r1 = epoll_create(0x5) dup2(r1, r0) epoll_wait(r0, 0x0, 0x0, 0x0) 08:30:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r0, r1, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 08:30:16 executing program 2: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) getdents(r1, &(0x7f0000000100)=""/185, 0xb9) 08:30:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) dup3(r1, r0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 08:30:16 executing program 0: sync() r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) 08:30:16 executing program 4: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RWALK(r0, 0x0, 0x9) close(r0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 08:30:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 08:30:16 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 08:30:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x5411, 0x0) 08:30:16 executing program 2: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x0) 08:30:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x17) 08:30:16 executing program 5: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 08:30:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 08:30:16 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(r0, 0x5450, &(0x7f00000000c0)=0x0) r2 = eventfd2(0x0, 0x0) fcntl$setown(r2, 0x8, r1) 08:30:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 08:30:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000280)) 08:30:16 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000680), 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 08:30:16 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) 08:30:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 08:30:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 08:30:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSBRKP(r1, 0x541b, 0x20000404) 08:30:16 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x5450, 0x0) 08:30:17 executing program 4: pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) sync() r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0x9, 0x4) lsetxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="026bbbbd8bb0da3b4a3432f1222973eeffe125258d0c901cb8531c9a09499ab20c6af02c9542dda416d38109b50475b718022faffd1a52a961682c416af6cdad0d19d1d3f38ceb117d90995e00c61ee540a71d501ebe845b32217e9efe8800a63d2990ec51505a4ae0f0d31d9d18f4c47c176b27c18cc2f1269a3ab318d0b02d75d7cdd676268f6c3d18166d576c5a548938de1b72b9b32fa2232dd55f159a50be0e568f28133d8a7f80dd0d83129fb41026b1e5a5b249bd3d2ded3db8093240c569387c3400f8cf4b96c0e09dbd98ae5f7a95fdab844866eb2e96"], 0x12, 0x0) 08:30:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 08:30:17 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETNOCSUM(r0, 0x5421, 0x743000) 08:30:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000040)) 08:30:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, 0x0) 08:30:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 08:30:17 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x5452, &(0x7f0000000040)) 08:30:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000040)) 08:30:17 executing program 2: r0 = eventfd(0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 08:30:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 08:30:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x2d) 08:30:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 08:30:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x448d42, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:30:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:30:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:17 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) write$binfmt_elf32(r1, 0x0, 0x0) 08:30:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x19, 0x0, &(0x7f0000000000)=0x32) 08:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000002840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000002940)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002980)) 08:30:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)) 08:30:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r0, r1, 0x0) connect$inet(r1, &(0x7f0000001100)={0x2, 0x4e22, @local}, 0x10) 08:30:17 executing program 3: r0 = inotify_init1(0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 08:30:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing, 0x8) 08:30:18 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xa8140, 0x63) 08:30:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write$P9_RFLUSH(r0, 0x0, 0x0) 08:30:18 executing program 5: r0 = epoll_create(0x5) epoll_pwait(r0, 0x0, 0x6, 0x0, &(0x7f0000000080), 0x8) 08:30:18 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 08:30:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000240)) 08:30:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10000000000001, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 08:30:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) 08:30:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 08:30:18 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt(r2, 0x1, 0x8, &(0x7f0000000380)=""/241, &(0x7f0000000100)=0xf1) 08:30:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400808c, 0x0, 0xc0117012824c75e5) 08:30:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') write$P9_RVERSION(r0, 0x0, 0x0) 08:30:18 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000100)) 08:30:18 executing program 5: semget(0x3, 0x3, 0x396) 08:30:18 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x804c0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 08:30:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 08:30:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x15) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 08:30:19 executing program 4: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:30:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, 0x0) 08:30:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f00000001c0)) 08:30:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x541b, 0x0) 08:30:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:30:19 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) recvmmsg(r1, 0x0, 0x0, 0x2001, 0x0) 08:30:19 executing program 4: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 08:30:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$getown(r0, 0x5) 08:30:19 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, 0x0) 08:30:19 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) 08:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 08:30:19 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {}, 'veth1_virt_wifi\x00'}) 08:30:19 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}, {0x4, 0xa2}], 0x2) semop(r0, &(0x7f0000000080)=[{0x4, 0x73a9}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 08:30:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0xfffffdbc}, 0x41998e4a) 08:30:19 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f00000002c0)) 08:30:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 08:30:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 08:30:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 08:30:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780), 0x10) write$cgroup_devices(r1, 0x0, 0x0) 08:30:20 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x100) 08:30:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1231c0, 0x151) 08:30:20 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 08:30:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$P9_ROPEN(r1, 0x0, 0x0) 08:30:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 08:30:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$TIOCGPTLCK(r0, 0x541b, &(0x7f0000000180)) 08:30:20 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 08:30:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x0) 08:30:20 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x2}, {0x0, 0xffff}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) 08:30:20 executing program 2: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = dup(r0) mmap$perf(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x11, r1, 0x6) 08:30:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 08:30:20 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 08:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x541b, &(0x7f0000000080)) 08:30:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x19, 0x0, &(0x7f0000000040)) 08:30:20 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x942, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x422880, 0x150) 08:30:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000002880)=""/37, &(0x7f00000028c0)=0x25) 08:30:20 executing program 0: pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5451, 0x0) 08:30:20 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_INFO(r1, 0x6, 0x24, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000240)=0x54) 08:30:20 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 08:30:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={0x0, @multicast1, @initdev}, &(0x7f0000000800)=0xc) 08:30:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000040)) 08:30:21 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 08:30:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x123840, 0x140) 08:30:21 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 08:30:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x8, 0x122, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 08:30:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/242, &(0x7f0000001180)=0xfffffffffffffd12) 08:30:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 08:30:21 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:30:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000140)='l', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 08:30:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000300)) 08:30:21 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x44c41, 0xb6) 08:30:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:30:22 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 08:30:22 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setreuid(0x0, r0) 08:30:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fchmod(r0, 0xc0) 08:30:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) 08:30:22 executing program 2: ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 08:30:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:30:22 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @multicast2}, &(0x7f0000000040)=0x8) 08:30:22 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) flistxattr(r0, 0x0, 0x0) 08:30:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) r2 = signalfd4(r1, &(0x7f0000000080), 0x8, 0x0) dup3(r2, r0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 08:30:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x5) 08:30:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 08:30:22 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffe0c) 08:30:22 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) r1 = dup(r0) signalfd(r1, &(0x7f0000000000), 0x8) 08:30:22 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5411, 0x0) 08:30:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 08:30:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 08:30:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) 08:30:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000000000), 0x0, 0x3, 0x0, 0x0) 08:30:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000040)) 08:30:23 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7}, 0xffffffed) write$binfmt_aout(r0, &(0x7f0000000600), 0x20) 08:30:23 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') utimes(&(0x7f0000000000)='./file0\x00', 0x0) 08:30:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 08:30:23 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000080)) 08:30:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') dup2(r0, r1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 08:30:23 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 08:30:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x800000000005, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 08:30:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_UNIMAP(r1, 0x5414, &(0x7f0000000000)={0x0, 0x0}) 08:30:23 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5452, &(0x7f0000000040)=ANY=[]) 08:30:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 08:30:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 08:30:24 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 08:30:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8901, &(0x7f0000000040)) 08:30:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:30:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040), 0x2, 0x0) fsync(r2) 08:30:24 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000100)={'veth0_virt_wifi\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:30:24 executing program 1: pipe2$9p(&(0x7f0000001d00)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x5451, r1) [ 341.055817][ T28] audit: type=1804 audit(1601973024.200:14): pid=11403 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=16246 res=1 errno=0 08:30:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5450, 0x0) 08:30:24 executing program 2: r0 = epoll_create1(0x0) fcntl$setstatus(r0, 0x4, 0x44000) 08:30:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x5451) [ 341.136746][ T28] audit: type=1804 audit(1601973024.220:15): pid=11403 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=16246 res=1 errno=0 08:30:24 executing program 5: sync() r0 = gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) tkill(r0, 0x7) 08:30:24 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x20000000001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 08:30:24 executing program 2: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 08:30:24 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/net\x00') fcntl$setflags(r0, 0x2, 0x0) 08:30:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$NS_GET_USERNS(r0, 0x541b, 0x719000) 08:30:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8901, &(0x7f0000000040)) 08:30:24 executing program 2: semget(0x0, 0x2, 0x3f4) 08:30:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000100)) 08:30:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 08:30:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x5452, &(0x7f0000000080)) 08:30:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 08:30:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000800)) 08:30:25 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffff81}) 08:30:25 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x6) 08:30:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:30:25 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:30:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400241, 0x0) r1 = dup(r0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 08:30:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f00000000c0)) 08:30:25 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) close(r0) close(0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 08:30:25 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 08:30:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x5450) 08:30:25 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$cgroup_type(r1, 0x0, 0x0) 08:30:25 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_TIOCOUTQ(r2, 0x5451, 0x0) 08:30:25 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4b032, r0, 0x0) 08:30:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, &(0x7f0000000380)=""/130, 0x82, 0x20, 0x0, 0x1) 08:30:25 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/142) r1 = socket(0x25, 0x80000, 0xfffffffc) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x406, r3) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001040)) r4 = socket$unix(0x1, 0x2, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x408040, 0xa8) dup3(r4, r5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, 0x0, 0xffffffffffffffec) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000001c0)={'veth0_to_bridge\x00', @dev}) creat(&(0x7f0000000100)='./file0\x00', 0x30) socket(0x28, 0x3, 0x0) 08:30:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x5450, 0x0) 08:30:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x121, 0x0, 0x0) 08:30:25 executing program 5: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file1\x00') mknod(0x0, 0x0, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) mkdir(&(0x7f0000000280)='./file1\x00', 0xc) setxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@random={'system.', '!,\x00'}, &(0x7f0000000240)='lo,[security:%GPL}zvboxnet1selinuxselinux\x00', 0x2a, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5450, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=@random={'os2.', 'lolocpusetppp1^}GPLvboxnet1\x00'}, &(0x7f0000000300)='cgroup[GPL\x00', 0xb, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(r1, 0x5450, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file2\x00'}, 0x6e) 08:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x1e, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0xd, 0x0, 0x0) 08:30:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000440)) 08:30:25 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) epoll_pwait(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000100)={'rose0\x00', {0x2, 0x0, @broadcast}}) 08:30:26 executing program 3: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x400454ca, 0x0) 08:30:26 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00o;\x00\x00\x00\x00\b\xa0Q\xd34P\x04\xe5\xf3=3\xa0G\xc6\x01\xf7\xff\x00\x00\x00\x00\x00\xb05\x9f!f\x81v\x98yhN[\xc9\x1e\\\xdd\xcf\x1c$b\x7f\x8cM\xf6h\xbc\xfeF\x12\xbb\x16\x93\xa7,\x01*\xfa\xbaY&\xfeS\x9d%\x9c\x19\xda\xe3=\x16r\n)a\xacz\xaf', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) pread64(r1, 0x0, 0x0, 0x0) 08:30:26 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000800)=0x0) timer_delete(r0) 08:30:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000040)={'macvlan1\x00'}) 08:30:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$cgroup_int(r0, 0x0, 0x42) 08:30:26 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') lremovexattr(&(0x7f0000000140)='./file0/file0\x00', 0x0) 08:30:26 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 08:30:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0x5450, 0x0) 08:30:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:30:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) 08:30:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 08:30:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5450, 0x0) 08:30:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000100)={'erspan0\x00'}) 08:30:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @local}, 'syzkaller0\x00'}) 08:30:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 08:30:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'rose0\x00'}) 08:30:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x40) 08:30:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 08:30:27 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2000005452, &(0x7f0000000940)) 08:30:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 08:30:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r0, r1, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:30:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x0) 08:30:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x42, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 08:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) [ 344.249008][ T28] audit: type=1804 audit(1601973027.391:16): pid=11573 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=16232 res=1 errno=0 08:30:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 08:30:27 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) [ 344.363688][ T28] audit: type=1804 audit(1601973027.401:17): pid=11573 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=16232 res=1 errno=0 08:30:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 08:30:27 executing program 3: r0 = eventfd2(0x0, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) 08:30:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x5450, 0x0) 08:30:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$char_raw(r1, 0x0, 0x0) 08:30:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/166, 0xa6, 0x2, &(0x7f0000000400)=@abs, 0x6e) 08:30:27 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 344.663674][ T28] audit: type=1804 audit(1601973027.801:18): pid=11599 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16262 res=1 errno=0 08:30:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001b00)=@broute={'broute\x00', 0x20, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, 0x0}, 0x78) 08:30:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) [ 344.750520][ T28] audit: type=1804 audit(1601973027.851:19): pid=11602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16262 res=1 errno=0 08:30:27 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000009c40), 0x8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:30:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r0, r1) bind$netlink(r2, &(0x7f0000000180), 0xc) 08:30:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5452, &(0x7f0000000040)) 08:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 08:30:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 08:30:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x81) 08:30:28 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r6, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r7, 0x541b, 0x0) tkill(r1, 0x13) 08:30:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 08:30:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:30:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000040)={@local}) 08:30:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x200000000001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 08:30:28 executing program 5: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, r1) 08:30:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x440, 0x0) r2 = dup3(r0, r1, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) 08:30:28 executing program 4: semget$private(0x0, 0x4, 0x61) 08:30:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x0) 08:30:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:30:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') ioctl$TCSETXF(r0, 0x5451, 0x0) 08:30:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) splice(r3, 0x0, r1, 0x0, 0x55aa40be, 0x0) r4 = dup(r1) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 08:30:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x4000890, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 08:30:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) dup3(r1, r2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) 08:30:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDFONTOP_COPY(r2, 0x541b, 0x0) 08:30:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="ca021127", 0x4) 08:30:29 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:30:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCONS(r1, 0x5451) 08:30:29 executing program 5: r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(r2, 0x5421, &(0x7f0000000080)) 08:30:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000480)="1e", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000000)=""/118, 0x76, 0x23, 0x0, 0x0) 08:30:29 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001140)='reno\x00', 0x0) 08:30:29 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10) write$eventfd(r1, 0x0, 0x0) 08:30:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x100000000000000) 08:30:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)) 08:30:29 executing program 4: pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:30:29 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) 08:30:29 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 08:30:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 08:30:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 08:30:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) 08:30:29 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f0000000080)) 08:30:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040), 0x4) 08:30:29 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x925842, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:30:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x5450, 0x0) 08:30:29 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000080)=[{0x4, 0x71ae}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:29 executing program 0: sync() rename(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000001140)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 08:30:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x541b, 0x0) [ 346.873841][ T28] audit: type=1800 audit(1601973030.001:20): pid=11730 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16302 res=0 errno=0 08:30:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETCARRIER(r0, 0x5450, 0x0) [ 346.929015][ T28] audit: type=1800 audit(1601973030.031:21): pid=11730 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16302 res=0 errno=0 08:30:30 executing program 3: r0 = eventfd(0xfffffffa) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x189241, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2+30000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 08:30:30 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x925842, 0x0) dup3(r1, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:30:30 executing program 2: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') statfs(&(0x7f0000000140)='./file0/file0\x00', 0x0) 08:30:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:30:30 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x1, 0x5, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 08:30:30 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) [ 347.518674][ T28] audit: type=1800 audit(1601973030.651:22): pid=11753 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15743 res=0 errno=0 08:30:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:30:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 08:30:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000080)) 08:30:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x5) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 08:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 08:30:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x2, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x78) 08:30:32 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x2c0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80800, 0x79) 08:30:32 executing program 5: pipe(&(0x7f00000017c0)={0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x200, &(0x7f0000000180)) 08:30:32 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 08:30:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, 0x0) 08:30:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:30:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:32 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) splice(r3, 0x0, r1, 0x0, 0x55aa40be, 0x0) r4 = dup(r1) ioctl$TIOCMIWAIT(r4, 0x541b, 0x745000) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:30:32 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:30:32 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 08:30:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @local}}) 08:30:32 executing program 0: r0 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) r2 = ioctl$TUNGETDEVNETNS(r1, 0x5450, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 08:30:32 executing program 3: r0 = geteuid() r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r0, r2) 08:30:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 08:30:32 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 08:30:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:30:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x541b, 0x0) 08:30:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x5450, 0x0) 08:30:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 08:30:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCGETD(r1, 0x5452, &(0x7f00000001c0)) 08:30:32 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) r3 = dup(r2) ioctl$TCSETA(r3, 0x5411, 0x0) 08:30:32 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[], 0xfffffe83) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14}, 0x14) 08:30:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RSTATu(r0, &(0x7f0000000080)={0x86, 0x7d, 0x0, {{0x0, 0x63, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, 'oom_score_adj\x00', 0x6, 'L!%-(@', 0xe, 'oom_score_adj\x00', 0xe, 'oom_score_adj\x00'}, 0xe, 'oom_score_adj\x00', 0xee01}}, 0x86) 08:30:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000140)) 08:30:32 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:30:33 executing program 2: r0 = epoll_create(0x3) ioctl$BTRFS_IOC_SYNC(r0, 0x5450, 0x0) 08:30:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 08:30:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0x5450, 0x0) 08:30:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDENABIO(r1, 0x5450) 08:30:33 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 08:30:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) 08:30:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) fcntl$notify(r2, 0x0, 0x0) 08:30:33 executing program 0: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x10, &(0x7f0000000100)) 08:30:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$KDSETMODE(r1, 0x5452, 0x73e404) 08:30:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$binfmt_misc(r1, 0x0, 0x0) 08:30:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 08:30:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x5452, 0x408ffa) 08:30:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @initdev}}) 08:30:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000080)=""/14, 0xfe9d, 0x122, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="b4", 0x1, 0x0, 0x0, 0xfcd6) 08:30:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000180)) 08:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000100)="a8", 0x1) 08:30:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:30:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0x5450, 0x0) 08:30:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000240)={0x14}, 0x14) 08:30:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 08:30:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5411, 0x0) 08:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541b, 0x0) 08:30:34 executing program 3: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@loopback, @dev}, &(0x7f0000000200)=0xc) 08:30:34 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, 0x0) 08:30:34 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 08:30:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 08:30:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 08:30:34 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x11, r0, 0x0) 08:30:34 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 08:30:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x0) 08:30:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCVHANGUP(r2, 0x541b, 0x713000) 08:30:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 08:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) 08:30:34 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 08:30:34 executing program 5: r0 = socket$inet(0x10, 0x803, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 08:30:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000180)) 08:30:35 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 08:30:35 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) ioctl$TUNGETFILTER(r0, 0x5451, 0x0) 08:30:35 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 08:30:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:30:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 08:30:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 08:30:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r0, 0x0) 08:30:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:30:35 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 08:30:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:30:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 08:30:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 08:30:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 08:30:35 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$KDDELIO(r1, 0x541b, 0x0) 08:30:36 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x80, &(0x7f0000000300)) 08:30:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 08:30:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x39) 08:30:36 executing program 5: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:30:36 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40041, 0x0) fstatfs(r0, &(0x7f0000000000)=""/141) 08:30:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:30:36 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:30:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 08:30:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, 0x0, 0x19, 0x2, 0x0, 0xfd02) 08:30:36 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000440)=""/150, 0x96) 08:30:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'veth0_to_bridge\x00'}, 0x0) 08:30:36 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) 08:30:36 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7}, 0xffffffed) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:30:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) write$P9_RATTACH(r1, 0x0, 0x0) 08:30:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) dup3(r0, r2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 08:30:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000008ac0)) 08:30:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(r0, 0x0, 0x0) 08:30:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="5d3201040000000000007d5e31c9ca226e7c145321e683a31a27ee26571e48719aabb2d48a9dfc295a0582f0031c60378648fe0b1228a3820f7335c911a691d4c055c4374df651a17710110cc0ad976ba2f94ce04dbc8f17776935ecfbd5ab4d00"/111, 0x6f, 0x4000004, 0x0, 0x3a) 08:30:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0x5450, 0x0) 08:30:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8501, 0x0) write$P9_RAUTH(r0, 0x0, 0x8) 08:30:36 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:30:36 executing program 4: sync() r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) fchdir(r0) removexattr(&(0x7f0000000000)='.\x00', 0x0) 08:30:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 08:30:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x40) 08:30:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 08:30:37 executing program 0: getrlimit(0x1, &(0x7f0000000080)) 08:30:37 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:30:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, 0x0, &(0x7f0000000140)) 08:30:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffdbf, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f0000000100)=""/129, 0x0, 0x1, 0x0, 0x34) 08:30:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x40045431, 0x0) 08:30:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f0000000000)) 08:30:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x122, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="b4", 0x1, 0x0, 0x0, 0xfcd6) 08:30:37 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) open$dir(&(0x7f0000003bc0)='./file0\x00', 0x481042, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 08:30:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0xd, 0x0, 0x0) 08:30:37 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5452, &(0x7f00000000c0)) 08:30:37 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 08:30:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000180)=""/4096, &(0x7f00000000c0)=0x1000) 08:30:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 08:30:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa910085764ddc55a, 0x5) 08:30:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:30:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 08:30:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, 0x0, 0x0) 08:30:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f00000004c0)='pkcs7_test\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 08:30:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x5451, 0x0) 08:30:38 executing program 5: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 08:30:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0xc, &(0x7f0000000080)=@gcm_256={{}, "76d67b0c08bea1c8", "00aa766cd14828facfa78af810489450789254075cf0be7ba42600018000", "53277c91", "beb84485992fff37"}, 0x38) fstatfs(r1, &(0x7f0000000040)=""/2) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:30:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) write$char_usb(r0, 0x0, 0x0) 08:30:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) syncfs(r2) close(r1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 08:30:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 08:30:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000000c0)={'wg0\x00'}) [ 355.148656][ T28] audit: type=1800 audit(1601973038.282:23): pid=12148 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=16315 res=0 errno=0 08:30:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x5451, 0x0) 08:30:38 executing program 2: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 08:30:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x5450, 0x0) 08:30:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:30:38 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x5451, 0x0) 08:30:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000040)) 08:30:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 08:30:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 08:30:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@add_del={0x2, 0x0}) 08:30:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 08:30:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 08:30:38 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 08:30:38 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$TCXONC(r0, 0x5450, 0x0) 08:30:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000080)) 08:30:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:30:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x24c040, 0x0) 08:30:39 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 08:30:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RCLUNK(r0, 0x0, 0x0) 08:30:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) writev(r0, 0x0, 0x13) 08:30:39 executing program 1: r0 = socket$inet(0x10, 0x803, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x10, &(0x7f0000000240), &(0x7f0000000040)=0x4) 08:30:39 executing program 2: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 08:30:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 08:30:39 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 08:30:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x6, 0x696835f6b8ce9d8, 0x0, &(0x7f0000000040)) mount$9p_xen(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x40000, &(0x7f0000000240)={'trans=xen,', {[{@cache_fscache='cache=fscache'}, {@mmap='mmap'}, {@mmap='mmap'}], [{@smackfshat={'smackfshat', 0x3d, 'mime_typeppp0'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r1, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) dup(r0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0xffffffff) r4 = semget$private(0x0, 0x2, 0x10) shmctl$SHM_LOCK(r4, 0xb) 08:30:39 executing program 2: socket$inet_icmp(0x2, 0x3, 0x1) 08:30:39 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$TIOCVHANGUP(r0, 0x541b, 0x713000) 08:30:39 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x19, 0x0, &(0x7f0000000100)=0x1d) 08:30:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x43, 0x0, &(0x7f0000000080)) 08:30:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept(r2, 0x0, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) 08:30:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "47c901924da134f0", "01c4af2442ca5ab1227c19fecd62cb3b", "99aac9ce", "721e68547239b659"}, 0x28) 08:30:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000280)={0x2, 'ip_vti0\x00'}) 08:30:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 08:30:39 executing program 0: r0 = memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) r1 = dup(r0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$cgroup_int(r1, 0x0, 0x0) 08:30:39 executing program 3: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)) 08:30:39 executing program 2: setreuid(0x0, 0xee01) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x400454ca, 0x0) 08:30:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0xfffffe3c) 08:30:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x5450, 0x0) 08:30:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="c31a91ebcfa2"}, 0x0, {0x2, 0x0, @broadcast}, 'veth1_to_hsr\x00'}) 08:30:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 08:30:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 08:30:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 08:30:40 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0x8000}, {0x4, 0x20}], 0x2) semop(r0, &(0x7f00000001c0)=[{0x4, 0x70b1}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r0, r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:30:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) listen(r1, 0x0) 08:30:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0xd, 0x0, 0x0) 08:30:40 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x22044840, 0x0, 0xfd6a) 08:30:40 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000000080)='TIPC\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 08:30:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f00000000c0)) 08:30:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0x0) 08:30:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}}) 08:30:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5452, &(0x7f00000000c0)) 08:30:40 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 08:30:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 08:30:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x100000000) 08:30:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000100)) 08:30:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x5421, &(0x7f00000013c0)={'syztnl2\x00', 0x0}) 08:30:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:30:41 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 08:30:41 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000880)) 08:30:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 08:30:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) 08:30:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) 08:30:41 executing program 1: setrlimit(0x4000000007, &(0x7f0000a9cff8)) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 08:30:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001080)=0xfffffffffffffee6) 08:30:41 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x0) 08:30:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) fcntl$addseals(r3, 0x2, 0x0) 08:30:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0x5452, &(0x7f0000000040)=ANY=[]) 08:30:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') ioctl$TCSETXW(r0, 0x5435, 0x0) 08:30:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 08:30:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 08:30:41 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 08:30:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) r4 = dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000006f00)={'syz_tun\x00', {0x2, 0x0, @dev}}) 08:30:41 executing program 2: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 08:30:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) dup3(r0, r2, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0xa863b37d6292c0fb}, 0x7) 08:30:42 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) socket$unix(0x1, 0x200000000000002, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:30:42 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000000)={0x12, 0x7, 0x0, {0xffffff76, 'Y%trusted'}}, 0x0) 08:30:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4000) 08:30:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:30:42 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200840, 0x31) 08:30:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x5411, 0x0) 08:30:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x5452, &(0x7f0000000040)={'wg0\x00'}) 08:30:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x840, 0x0, 0x0) 08:30:42 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) eventfd(0x0) ioctl$TIOCPKT(r1, 0x5452, &(0x7f0000000080)) 08:30:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/177, 0xb1, 0x1, &(0x7f0000000400)=@abs, 0x6e) 08:30:42 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:30:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x5452, &(0x7f0000000080)=@get={0x1, 0x0}) 08:30:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), 0x8) 08:30:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) 08:30:42 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 08:30:42 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0xab73cb028b0c4ec6, 0x0) 08:30:42 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 08:30:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) 08:30:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 08:30:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 08:30:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x1f) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000), 0x0, 0x120, 0x0, 0xfffffffffffffe76) 08:30:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5450, 0x0) 08:30:43 executing program 1: r0 = eventfd(0xff) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0xe7c, @private2={0xfc, 0x2, [], 0x1}, 0x9}, 0x1c) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x2}}, 0x43) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x0, {0x83}}, 0x14) flistxattr(r0, 0x0, 0xdd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x3edf9c95) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) 08:30:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 08:30:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f7196643cf5473e70cda51b9ab33eb1798728f"}) 08:30:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0xfffffffffffffffd) 08:30:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'bond0\x00'}) 08:30:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) write$P9_RWSTAT(r2, 0x0, 0x0) 08:30:43 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000100)) 08:30:43 executing program 5: getrandom(&(0x7f0000000080), 0x0, 0x2) 08:30:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 08:30:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 08:30:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:30:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 08:30:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 08:30:43 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) sync() close(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 08:30:43 executing program 0: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000100)=0x0, &(0x7f0000000040)) 08:30:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') dup2(r0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, 0x0, &(0x7f0000000000)) 08:30:43 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x71b3}, {0x4, 0x1e}], 0x2) semop(r0, &(0x7f00000001c0)=[{0x4, 0x16}], 0x1) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$unix(r2, &(0x7f0000006580)=[{&(0x7f00000000c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, 0x0}], 0x1, 0x0) 08:30:43 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 08:30:43 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000040)) 08:30:44 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x3, 0x0, [0x20000040, 0x0, 0x0, 0x200002dc, 0x2000045a], 0x0, 0x0, 0x0}, 0x4c2) 08:30:44 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5411, 0x0) 08:30:44 executing program 1: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000340)='Jse\x01\x00&\x01\x00boxn\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:30:44 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce\x00\x00\x00\x00\xc9\xad\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87j\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\x00\x00\xb7\xd6\xa5&);\x1br\xd2\xa4\xba\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca\xa3\x1c]<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f;A Y\x84\x17\x14\xa8\xb5\x0f\xc3i\x9a\x87W\x90h.\x8b\xf5\xf9\xc1\xf04\x9a\xf9DB|L\xbc^n\xd5\x85\xd7\xaf-}\xce\x0e\xcc{\xb1\x9d_\xb2BmU\xc2\xad2q\xd5t&v\x89O\xf0+Q?\xf5\x1eV\x8d[\x98\x11\f#\x13\xc7\xd9\x92\xcc\xf7\xfb\xd3\bGy\x98\x1b\xe7\x86i\xe1.\x1f\x9e\x8cPFYi\x94\x13\xddm\x9c\xbfV\xe7^@\xe0\xa3\xa5(\f\x18>94\xedZ\xa7\xe4\xb2\xb6.\bY\xa9\xff\xbb', 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 08:30:44 executing program 3: r0 = timerfd_create(0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:30:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8901, &(0x7f00000000c0)={'macvlan1\x00'}) 08:30:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000100)={'gretap0\x00', 0x0}) 08:30:44 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x2, &(0x7f0000000040)=""/235, &(0x7f0000000000)=0xeb) 08:30:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000300, 0x20000330, 0x20000360], 0x0, 0x0, 0x0}, 0x418) 08:30:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 08:30:44 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0) 08:30:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x66841, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xffe0) 08:30:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 08:30:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, 0x0) 08:30:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) write$cgroup_devices(r2, 0x0, 0x0) 08:30:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) 08:30:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:30:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 08:30:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x5421, &(0x7f0000000180)={'vxcan1\x00', {0x2, 0x0, @loopback}}) 08:30:45 executing program 5: epoll_create(0x20) 08:30:45 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 08:30:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240001, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 08:30:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x400454ca, &(0x7f0000003480)={'syztnl1\x00', 0x0}) 08:30:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x0, 0x42, 0x0, 0x0, 0x0, [@loopback, @mcast1, @mcast2, @remote, @mcast1, @mcast1, @private1, @mcast2]}, 0xffffffffffffffe6) 08:30:45 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 08:30:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 08:30:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$cgroup_type(r0, 0x0, 0xe9c4806e) 08:30:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RSYMLINK(r1, 0x0, 0x0) 08:30:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 08:30:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r1, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 08:30:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:30:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x5e22, @empty}, 0x10) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000001cc0)={0x2, @ethernet={0x0, @random="42358dc56816"}, @isdn, @tipc=@id}) 08:30:45 executing program 5: setitimer(0x2, &(0x7f0000000000)={{0x77359400}}, 0x0) 08:30:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) semget(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x5450, 0x0) 08:30:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:30:45 executing program 3: r0 = eventfd(0xfffffbfd) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0x18, 0x7, 0x0, {{0xb, '^md5sumproc'}}}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setstatus(r0, 0x4, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) tkill(r3, 0x1000000000016) 08:30:45 executing program 2: socketpair$unix(0x1, 0x800000200000005, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) getpeername$unix(r2, 0x0, &(0x7f00000004c0)) 08:30:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 08:30:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 08:30:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 08:30:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:30:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000000)=0xc) 08:30:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x5450, 0x0) 08:30:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 08:30:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/user\x00') dup3(r0, r1, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) 08:30:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 08:30:46 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe91) 08:30:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x490000, 0x0) 08:30:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 08:30:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 08:30:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 08:30:46 executing program 4: r0 = eventfd(0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x5450, 0x0) 08:30:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fdatasync(r0) 08:30:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 08:30:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) 08:30:46 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2000000001, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 08:30:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1b0781, 0x0) 08:30:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x333) 08:30:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000040), 0xffffff7e) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8}, 0x8) dup2(r1, r0) 08:30:46 executing program 3: r0 = eventfd(0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 08:30:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:30:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x541b, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 08:30:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-A\xd5\x00I\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}k\x1ft\x94nhc\b\x00\x00\x00\x80:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x16\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d5\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9\x00\x00\x00\x00N\xae\xc9\xbd\xd3\x8e\xfeO\xcc\xbe1F\xbe\x02\xa5g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\x11\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\xf5$\x16\x87&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xb9S-\xe0hK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\f\x9a\x9d;\x0e\x11\x1f&\xc0\\\xa0\xc3\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\x15^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb@\xbb\x8dg\x00\x00\xb3\xfa\x00\xaaP\x00\x00\x00\xa6\x8e]\xe7\x8b\x90L\r\xcbk>\x13\x86w\x81\xdbS@\xff!\xa55\x17\xeeu \xd5h\x86\xfcd\xf2P\xc4\x19\t[S\xa5d\xe9O\x13[\x9f\xca&\xb0\xf8:\x13\xe0\x9d\xe8\x06\xfd\xb2\xe6\xeet\xca\x9fW\x92\x95\v\xe5w\xb7\x82\x93\x1d^\x02\x83I\xfas\xcc\xed\xbe\xb9J=\xdd\xa9\xfc/!3FO\xdf\xbd\x15+\xb0\\\x8b?}\xa6 \x88\xf4,\x93{\xfb\xc6\x9f\xe2\xd2[\xfd\xcc\x04\x12#\xd7x\xe5\xab\xe7\xd3\xa8\x14^\xd5\xa2bml\xa3\x8fleu\xd7[\x90\xb1X\x8b\x04\x02sW\x00\x00\t\x00\x00\x00\x00\x00\x00#`\xe5\x9eJ\xc1I\xb9Yo\x9998\x19\"\xf1\x94\xab(T\xd4\x0e#\x19\xde\xc7\x9e\f\xfa%\xf0\xd1\a\xe5uy4\xd5\xb5V\x1d\xba\x9dFZC\xd4\x16\t\x19\xbbp\xa8\xc5\xa5N\x83\xf9U,*\x1b\xe0AB\xf5v\xa898\xf1p\xfb\x1d\xe9\x03\\\x83\x1d\x1f/7\xbe\xa4+#8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xfd6\xc9\xf5X\x14\xad\xf6$\x84\x13\x834\xa8;Fl\xc2,;\xef\x94\xacM\x84\xd9\x808\x87\x1c\x96\xd0xl\xf2\xe1\xbfM\x1b\x05\x81\x11u*\x1b\x13\x06\x1avD\nXj.\xb3\xb6\x9b.\xbe\xb0\xeb\x9d\r\x10\x01\xce>\x14\xba\x8eoc O\x94\x88\xa0\x01\x13\x9c\xa2\xe5\x90f\xbc\xfa^\xbf\xd8\x1e\xcfDm\xa2a\x1b\xc0\xa9\xf9\xb1\x92\xbc\xcb0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 08:30:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400ffd) 08:30:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 08:30:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 08:30:47 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5451, 0x0) 08:30:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f00000010c0)='./file0\x00', 0x92040, 0x0) r2 = dup2(r0, r1) ioctl$TCSBRK(r2, 0x5414, 0x20000000) 08:30:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$TCGETS2(r2, 0x5452, &(0x7f00000000c0)) 08:30:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x24, &(0x7f0000000000)=""/143, &(0x7f0000695ffc)=0x8f) 08:30:47 executing program 4: r0 = eventfd(0xfbfffff8) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf32(r1, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0xc602, 0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:30:47 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 08:30:47 executing program 2: r0 = eventfd(0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000040)) 08:30:47 executing program 1: setrlimit(0x3, &(0x7f0000000240)) 08:30:47 executing program 3: get_mempolicy(&(0x7f0000000200), &(0x7f0000000240), 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x2) 08:30:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 08:30:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5452, &(0x7f0000000040)) 08:30:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) 08:30:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)) 08:30:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$TCSBRK(r0, 0x5452, 0x40000d) 08:30:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "76cc8942652b6df8", "831a94237746d24fc732b95f50bac891", "dc6106e6", "75d8243734b09a63"}, 0x28) 08:30:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') write$binfmt_elf32(r0, 0x0, 0x2e) 08:30:48 executing program 5: r0 = epoll_create(0x5) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@dev, @remote, @local}) 08:30:48 executing program 4: sync() openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 08:30:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0xc) 08:30:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_getparam(r1, &(0x7f0000000280)) 08:30:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x5452, &(0x7f0000000200)={0x1, 'veth1_to_bridge\x00'}) 08:30:48 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RRENAME(r0, 0x0, 0x0) 08:30:48 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 08:30:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, 0x0) 08:30:48 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) 08:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00'}) 08:30:48 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x4) 08:30:48 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, 0x0, 0xfef9) 08:30:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 08:30:48 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='}+no\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x10000) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={0x0}) mount$9p_xen(0x0, 0x0, &(0x7f0000000640)='9p\x00', 0x0, 0x0) 08:30:48 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 08:30:48 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 08:30:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) 08:30:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, 0x0) 08:30:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) 08:30:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 08:30:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 08:30:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8906, 0x0) 08:30:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000480)=""/13, 0xd, 0x20, 0x0, 0x0) 08:30:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RSYMLINK(r1, 0x0, 0x0) 08:30:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x5450, 0x0) 08:30:49 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000040)={{}, "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"}) 08:30:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x6) 08:30:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x0}) 08:30:49 executing program 1: r0 = eventfd(0x0) write(r0, &(0x7f0000000000)="abbefe935e3d03ef", 0x8) write$cgroup_pid(r0, &(0x7f0000000080), 0x12) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) close(r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2+30000000}, {0x0, 0x9}}, 0x0) socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x13) 08:30:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$SIOCGSTAMP(r1, 0x8901, &(0x7f00000000c0)) 08:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000005440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x5450, 0x0) 08:30:49 executing program 3: r0 = epoll_create(0x1) epoll_wait(r0, 0x0, 0x0, 0x0) 08:30:49 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r1) close(r1) ioctl$FIOCLEX(r0, 0x5451) 08:30:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = epoll_create(0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = dup3(r4, r3, 0x0) dup3(r5, r1, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x6) 08:30:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, 0x0) 08:30:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 08:30:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x15, 0x0, 0x0) 08:30:50 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$FIOCLEX(r0, 0x5451) 08:30:50 executing program 4: r0 = socket(0x10, 0x802, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 08:30:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 08:30:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto(r2, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 08:30:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0x10) 08:30:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x400454ca, &(0x7f0000000440)={'syztnl2\x00', 0x0}) 08:30:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5452, &(0x7f0000000040)) 08:30:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:30:51 executing program 0: r0 = memfd_create(&(0x7f0000000280)='H\xc8S\x17\xb5\xb8\xba\xf0\xed\xa9]N\x8a\x18t\x8f\xbc:\xe9\x92\xa9\x9b\xe0\xfb\xb1\xb6i\xa0\v\xb5\x00\x00\x8cCl\f\x8b\xc2\xec\x0fe\f\xdd\x85\xf66\x7f\xbf\x8b\xd9\\\x8d\x8f\xf1\xeb\b4D\xfd\xe6\x95\xeb\xc8\xeb\xea\xa3t\x00\xce\xa3\xc8SX\xc9\xe37?\x82\x13x\x1c3\x03\x04\xb3\x9d\n9\xc5o\xad\x19\xed\x12\xf2\x81\xac\xf1\f0\xe9L6Q\x1b\x04\x02\x86j~d\x1d\xa7\xf14\xab\x7f.\xbd\xac\xa2e\x9dyW\xe2\x061\xfe3>jB\x8cOVj\x86sjo\x83\xe9\t&\x18\xcf%4\xc3^\xfd\xbe\x9aZ\xc13GQ\xf1.\x8cf\xde\x8b\xcc\x94\x89\x10\x98\x97\v(EU;\a\xe4\x98-(\rC\xff\xc0\xab\x05d0\x81\xd4Lu\xb1\xd1$\xaf\x14t]\xc7G$\xc8\xbe\xc0t\xe2\xa4\xc2\xb5\xf6(\xfb`\xf5\xa7\x1ce*Vd\x06q\x06-\x877:\x04\xe9\xba0\\\x97\xcc\xa03\xc5\xb9\xab#U\x82e\xe7\xce\xa1cde\xce\xe4\x82\x98y\xd0[\xc0\x897\xfe\x90I', 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:30:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003200)={0x0, @loopback, @local}, &(0x7f0000003240)=0xc) 08:30:51 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RMKDIR(r2, 0x0, 0x0) 08:30:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x180743, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) 08:30:51 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000), 0x0) 08:30:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0xffffffffffffff32}, 0x0) 08:30:51 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x59de43) dup(r0) 08:30:51 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 08:30:51 executing program 5: r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e5e, @dev}, 0x10) r2 = dup(r1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socket$inet6(0x10, 0x0, 0x0) recvmsg(r2, 0x0, 0x40000122) socket$inet6(0x10, 0x1, 0x1ffffd) recvmsg(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RMKNOD(r2, 0x0, 0x0) tkill(r0, 0x1000000000014) 08:30:51 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x71b1}, {0x4, 0x800}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 08:30:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup2(r2, r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) pwrite64(r4, 0x0, 0x0, 0x0) 08:30:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = socket$unix(0x1, 0x200000000000002, 0x0) r3 = dup3(r2, r1, 0x0) dup3(r3, r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:30:51 executing program 0: r0 = epoll_create(0xec52) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:30:52 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x8000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x4, 0x78dd}], 0x1) semop(r0, &(0x7f0000000040)=[{0x4, 0x101}, {0x4, 0x3ff}], 0x2) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:30:52 executing program 4: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000562000/0x3000)=nil) 08:30:52 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64) 08:30:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:30:52 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x852c5a8fcfb0d431, 0xffffffffffffff9c, 0x0) 08:30:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/167, 0xa7}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 08:30:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:30:52 executing program 3: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000280)=0x10) 08:30:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window, @sack_perm, @window], 0x239f) 08:30:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5451, 0x0) 08:30:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x5450) 08:30:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) 08:30:52 executing program 5: 08:30:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "a919adbfd0cd5c77", "311be1d83e4c89e2acbcb32c8f0cbf17", '\x00', "49b38e797119bc95"}, 0x5a) 08:30:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0xfffffe74) 08:30:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 08:30:52 executing program 3: 08:30:53 executing program 1: 08:30:53 executing program 0: 08:30:53 executing program 4: 08:30:53 executing program 5: 08:30:53 executing program 3: 08:30:53 executing program 2: 08:30:53 executing program 5: 08:30:53 executing program 3: 08:30:53 executing program 0: 08:30:53 executing program 4: 08:30:53 executing program 2: 08:30:53 executing program 1: 08:30:53 executing program 5: 08:30:53 executing program 3: 08:30:53 executing program 2: 08:30:53 executing program 4: 08:30:53 executing program 1: 08:30:53 executing program 0: 08:30:53 executing program 5: 08:30:53 executing program 3: 08:30:53 executing program 2: 08:30:53 executing program 4: 08:30:53 executing program 0: 08:30:53 executing program 5: 08:30:53 executing program 1: 08:30:53 executing program 3: 08:30:53 executing program 4: 08:30:53 executing program 2: 08:30:54 executing program 0: 08:30:54 executing program 5: 08:30:54 executing program 1: 08:30:54 executing program 3: 08:30:54 executing program 4: 08:30:54 executing program 2: 08:30:54 executing program 0: 08:30:54 executing program 5: 08:30:54 executing program 1: 08:30:54 executing program 4: 08:30:54 executing program 3: 08:30:54 executing program 0: 08:30:54 executing program 2: 08:30:54 executing program 5: 08:30:54 executing program 1: 08:30:54 executing program 4: 08:30:54 executing program 3: 08:30:54 executing program 2: 08:30:54 executing program 0: 08:30:54 executing program 3: 08:30:54 executing program 1: 08:30:54 executing program 5: 08:30:54 executing program 4: 08:30:54 executing program 2: 08:30:54 executing program 0: 08:30:54 executing program 4: 08:30:54 executing program 3: 08:30:54 executing program 1: 08:30:54 executing program 5: 08:30:54 executing program 2: 08:30:55 executing program 0: 08:30:55 executing program 4: 08:30:55 executing program 1: 08:30:55 executing program 5: 08:30:55 executing program 3: 08:30:55 executing program 2: 08:30:55 executing program 0: 08:30:55 executing program 4: 08:30:55 executing program 5: 08:30:55 executing program 3: 08:30:55 executing program 2: 08:30:55 executing program 1: 08:30:55 executing program 0: 08:30:55 executing program 4: 08:30:55 executing program 5: 08:30:55 executing program 3: 08:30:55 executing program 2: 08:30:55 executing program 0: 08:30:55 executing program 1: 08:30:55 executing program 4: 08:30:55 executing program 3: 08:30:55 executing program 5: 08:30:55 executing program 1: 08:30:55 executing program 2: 08:30:55 executing program 0: 08:30:55 executing program 5: 08:30:55 executing program 3: 08:30:55 executing program 4: 08:30:55 executing program 1: 08:30:55 executing program 2: 08:30:56 executing program 0: 08:30:56 executing program 4: 08:30:56 executing program 5: 08:30:56 executing program 3: 08:30:56 executing program 1: 08:30:56 executing program 2: 08:30:56 executing program 0: 08:30:56 executing program 5: 08:30:56 executing program 4: 08:30:56 executing program 3: 08:30:56 executing program 1: 08:30:56 executing program 2: 08:30:56 executing program 5: 08:30:56 executing program 0: 08:30:56 executing program 3: 08:30:56 executing program 4: 08:30:56 executing program 1: 08:30:56 executing program 2: 08:30:56 executing program 0: 08:30:56 executing program 5: 08:30:56 executing program 3: 08:30:56 executing program 4: 08:30:56 executing program 1: 08:30:56 executing program 2: 08:30:56 executing program 0: 08:30:56 executing program 3: 08:30:56 executing program 5: 08:30:56 executing program 4: 08:30:56 executing program 1: 08:30:56 executing program 2: 08:30:56 executing program 0: 08:30:57 executing program 5: 08:30:57 executing program 3: 08:30:57 executing program 4: 08:30:57 executing program 1: 08:30:57 executing program 0: 08:30:57 executing program 2: 08:30:57 executing program 3: 08:30:57 executing program 5: 08:30:57 executing program 1: 08:30:57 executing program 4: 08:30:57 executing program 0: 08:30:57 executing program 2: 08:30:57 executing program 3: 08:30:57 executing program 5: 08:30:57 executing program 1: 08:30:57 executing program 2: 08:30:57 executing program 1: 08:30:57 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSBRK(r0, 0x5452, 0x400000) 08:30:57 executing program 5: 08:30:57 executing program 4: 08:30:57 executing program 1: 08:30:57 executing program 2: 08:30:57 executing program 0: 08:30:57 executing program 5: 08:30:57 executing program 3: 08:30:57 executing program 1: 08:30:58 executing program 2: 08:30:58 executing program 3: 08:30:58 executing program 4: 08:30:58 executing program 5: 08:30:58 executing program 0: 08:30:58 executing program 1: 08:30:58 executing program 4: 08:30:58 executing program 3: 08:30:58 executing program 2: 08:30:58 executing program 1: 08:30:58 executing program 0: 08:30:58 executing program 5: 08:30:58 executing program 1: 08:30:58 executing program 3: 08:30:58 executing program 2: 08:30:58 executing program 4: 08:30:58 executing program 5: 08:30:58 executing program 0: 08:30:58 executing program 1: 08:30:58 executing program 3: 08:30:58 executing program 4: 08:30:58 executing program 0: 08:30:58 executing program 2: 08:30:58 executing program 5: 08:30:58 executing program 1: 08:30:58 executing program 3: 08:30:58 executing program 4: 08:30:58 executing program 0: 08:30:58 executing program 2: 08:30:58 executing program 3: 08:30:59 executing program 4: 08:30:59 executing program 5: 08:30:59 executing program 1: 08:30:59 executing program 2: 08:30:59 executing program 0: 08:30:59 executing program 3: 08:30:59 executing program 4: 08:30:59 executing program 5: 08:30:59 executing program 1: 08:30:59 executing program 2: 08:30:59 executing program 0: 08:30:59 executing program 3: 08:30:59 executing program 4: 08:30:59 executing program 5: 08:30:59 executing program 1: 08:30:59 executing program 2: 08:30:59 executing program 0: 08:30:59 executing program 3: 08:30:59 executing program 5: 08:30:59 executing program 4: 08:30:59 executing program 1: 08:30:59 executing program 2: 08:30:59 executing program 0: 08:30:59 executing program 3: 08:30:59 executing program 5: 08:30:59 executing program 4: 08:30:59 executing program 1: 08:30:59 executing program 2: 08:30:59 executing program 0: 08:30:59 executing program 3: 08:30:59 executing program 5: 08:31:00 executing program 4: 08:31:00 executing program 1: 08:31:00 executing program 2: 08:31:00 executing program 0: 08:31:00 executing program 3: 08:31:00 executing program 5: 08:31:00 executing program 4: 08:31:00 executing program 1: 08:31:00 executing program 2: 08:31:00 executing program 3: 08:31:00 executing program 0: 08:31:00 executing program 5: 08:31:00 executing program 4: 08:31:00 executing program 1: 08:31:00 executing program 2: 08:31:00 executing program 3: 08:31:00 executing program 0: 08:31:00 executing program 4: 08:31:00 executing program 5: 08:31:00 executing program 1: 08:31:00 executing program 3: 08:31:00 executing program 2: 08:31:00 executing program 0: 08:31:00 executing program 4: 08:31:00 executing program 5: 08:31:00 executing program 2: 08:31:00 executing program 1: 08:31:00 executing program 3: 08:31:00 executing program 0: 08:31:01 executing program 4: 08:31:01 executing program 5: 08:31:01 executing program 1: 08:31:01 executing program 2: 08:31:01 executing program 3: 08:31:01 executing program 0: 08:31:01 executing program 4: 08:31:01 executing program 5: 08:31:01 executing program 2: 08:31:01 executing program 1: 08:31:01 executing program 0: 08:31:01 executing program 3: 08:31:01 executing program 4: 08:31:01 executing program 5: 08:31:01 executing program 1: 08:31:01 executing program 2: 08:31:01 executing program 3: 08:31:01 executing program 0: 08:31:01 executing program 4: 08:31:01 executing program 5: 08:31:01 executing program 3: 08:31:01 executing program 1: 08:31:01 executing program 2: 08:31:01 executing program 4: 08:31:01 executing program 0: 08:31:01 executing program 3: 08:31:01 executing program 5: 08:31:01 executing program 1: 08:31:01 executing program 2: 08:31:01 executing program 4: 08:31:01 executing program 0: 08:31:02 executing program 5: 08:31:02 executing program 3: 08:31:02 executing program 1: 08:31:02 executing program 2: 08:31:02 executing program 4: 08:31:02 executing program 0: 08:31:02 executing program 5: 08:31:02 executing program 3: 08:31:02 executing program 2: r0 = memfd_create(&(0x7f0000000040)='#em\x06\x00\x00\x00', 0x0) r1 = dup(r0) ioctl$VT_RESIZE(r1, 0x5451, 0x0) 08:31:02 executing program 1: r0 = inotify_init() fchown(r0, 0x0, 0x0) 08:31:02 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r1 = epoll_create1(0x0) syncfs(r1) close(r0) ioctl$FIBMAP(r1, 0x5450, 0xffffffffffffffff) 08:31:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000900)) 08:31:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bc2575cbdf603ecb36fa0095e060cecc48b86a548802a9021e0700000000004e2f98b579a782d257146d0e0206e73ba0f4dc2bedc6760253ef", 0x3a, 0x400}, {&(0x7f0000000000)="03", 0x1, 0x465}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="c2"]) 08:31:02 executing program 1: 08:31:02 executing program 4: 08:31:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001800012fc5000000000000000a00040000000008"], 0x28}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)=@ax25={{0x3, @null, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="82eb1969f9f94e49", 0x8}, {&(0x7f0000000100)="526b19697ae5d7ab1590493204d26407efc7237cc6bc3480fdb39c30cae0b82b984368b289b521defab8a9640ac29156989f26cb3947e4ccd76a3fb322b984d9235fe5c882bfb48d24", 0x49}, {&(0x7f0000000280)="12e80454d07012c388537a9a82acf0ef306cd14a3e6add9557ce2477a3a345e1a589398c2b2a5822ed88a656cd391cb9871202e0c4a75d2ac65dbdf8dfd98dc133f6659184e2dbdf34273299b5e34ec2a71fc12494beecb9ced92851b0ad4918a852efc03b7e09aa69e21452fc9fb514e5107ff2a4f587737e9f3a43052c569451493015739c82da46d635cad4e046556d81c7674366e6e4c572305a7481761f4a86ebc257a90767a928e4705737a92f083afcac31ff668233971023861b79596195decb0578f59a9ae5ba2b2ded80ec0c88191d", 0xd4}, {&(0x7f0000000380)="f7cc19971241f191cb69fb106f0d2197f4dce7b6894cbf521475b7bfe1b206b238f2f5ee16f4bb0d012ce23e09b42663b58c232082755db274250b47e9372e27063c2b1b7eb0316e94d75aecc01d967be2a729d55a1fe6aec7300a9ef11dc800ecf18fd1c69aa5b3c0d503a19554aac9af9134b0b4fae994871b4a7184312890a503e9c1502428637b9076407507b938a80702c2595eab42adfcda85e019f64368488eda44a9f81d38bf3f33b1bf875e16527d404df8d126f4f6c5b3fc459afb1de417a761adaf6f10b25d19", 0xcc}], 0x4, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], 0x2090}}, {{&(0x7f0000002540)=@xdp={0x2c, 0xb, r3, 0x32}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000025c0)="c050b00b6d71e836760c29903df14de9b84fbfa0ad950a75bd321c642a357530ef52bce961eddb810b527e7070480dbe054aa9b38f4fdd96c798c1355f157a852bdc848a6e252e5f3524a8c4dda1239b45ad6aa586af9aaf9298fb3519e0c44cebc77f9adacfe1fe66d9a3760a2fe3313895fb56f207871bcb92a3f5dbcae6f8845efa841ac11770329a2200d24e5f8b1f557df06eef5f081cea807ff797f75f6e422660971b4087070834d50e707e1420fe05a70331d8582723d16d763a31b0", 0xc0}, {&(0x7f0000002680)="c328950384ea5d8cd04a93c6917d8d090faab82a06acd295a703a56fe4a078f683b5d5b9cc9c56194a276366c57c6e74ff778ecd6cf0a0c38017b703f0e0214199176bded42b82a95e007d3824b89ff1ec3a7ac414fdd69acb74393c4cd0c171cbed93d71c8ddb4c1713073ec6136eb7eff935ab4816335d468ddf9cdbe3254eaebeeeec3e5600a1a9b600a9a5a6ab9a1eb067912658f1daf6e189ff60239f57de04bcc04dd8065ec81315d9e83f6365a05febac6c", 0xb5}, {&(0x7f0000002740)="5197ea21db449563e2f4a462cdb4770fe6afb945be813d4a50f6a26a38", 0x1d}, {&(0x7f0000002780)="0dd6174b97988f567bb900663bcd7bd1bdafa836070ec96090eaa7a4b49d5baf7254f1600051f3229ff0607d179d26ef9c361ff9f22e4adb21021e7771de6da58c90411ef59663545ae0e31dd4cace0889acebc811058a2bb444a61e9ff1c9683e5a4deaff00a80145806b572a683b39e0a2bbeec337", 0x76}, {&(0x7f0000002800)="2d15f255ec48d360c1227b096a4d12b7b061163f0bf819d2", 0x18}, {&(0x7f0000002840)="041660a6e534a4d6fc24c48b271ecb9cb7d335a8fa12c37985354ddcf4e3ecdb038169ab9d0a6fe87a3d56f37b385ec169f657b60890999e0832828117e82e73b8b0e24004740f327e7ff5", 0x4b}, {&(0x7f00000028c0)="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", 0xfe}], 0x7, &(0x7f0000002a40)=[{0x90, 0x10e, 0x101000, "903c505837f2eb45fd398483ec1cfba76d377f8d4c739d07e21e10912a071f636fa5cfe61b35247821074b5a9037aa5ddeaf5ad62f9ce13999eba188ff3291c300775c3584352ec3260c39dcb4ab9368a4c313672efa303eb9094530c0b927cb85acdb99bb9c79c6984d529960820e448e268865cca18f0dc2af7cb8b490"}, {0xe8, 0x10d, 0x5, "6a7439cb805698f3670fd9b3fe1fa64065f57060a53dd7decf14c69aa9100e4b8625a2784a5705aa5f127e4a5debce3ea08daf33901a2a4c08408d8d76a8c12801d98d623cba7c6901748391c2278eb58ae00a99a560d86faf9aaa154164da30d9fb3e305dcf477716747aedc71b9ff4539895b994f89f5a999c2992a51f07e2d26e485085e5f32b492cf4238edfedfe0976bfb9d0c811de94483a00f6f811a876cb984ee81e8358c1300fc63dd23eb511bf0f7ddd124f938c51670ab970a15548cc6a217d6abb8f4d45409731d0fdbdff93c5f890ce"}, {0x78, 0x103, 0x6, "11f533aba66c2823f5c41d769f8355efeb9aecb04ddbd6bd3d42b6cd68017eba6172a85081647ba5709e797be764ef1ba20f7fc70d52103a2b8aa86f0149344db7e13e1aa1c1093efbe89217c37906f16414cfaf78b8cfe19b2b4fc95db1ad177e8b"}, {0x78, 0x3a, 0x1ff, "6b91ad2fff3588db312a41637f8098122d050f4e5f58d34d10f3441bf9de0289cc886273d9f1a976ed3c00ca6e116125d80fcfbc5ba759331516d62188a69f897bc2d144e29a8d94997eafda461b6bc4ff76de39e0e5b29dbcbdc571045fc3f9bb1a"}, {0x58, 0x10d, 0x7, "a918ae80c4c10bbf5bee4a2b08a0b80796e02c679e3aa1748dc4ee8ae94bcc9d9e78891d16faf78316b1148c76a6648cda37acf27ed08121875eb3c6cf97c9c5aa38acc3"}, {0xc8, 0x1, 0x2, "6c9818e66a493b17a603fba78212287b1dccd3fdb116281528dbeb3373a1bab5fd3ff1d76a3188ee57fd12fed3c98d8eebd7814eb43c3f9e3eb7ae2f3186fc5d0723911c6bedbe70c7fa447bff85dac3a39cac77957538d505e7fb808c20ce993a1b167e9f3e5292fb7faf0496aa2bdf070ab6a2ee10d452ae05eb2349ae204c4e7e15cbfc2f63789c7fefebc2837f1d5764aeff4f61b17d9c5ea71e5509fe9bf3336c0842f97a8957e9d385458b0d6c576f8645"}, {0x1010, 0x109, 0x7, "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"}, {0xc8, 0x114, 0x5, "4154b114a6c10b6e83452f239d765951f7993a9d7976146c2c44ae37eb7b535b61d6ca8a1d745b9228c960226ef54fb5c4f893af9fc89420798085181e798e1bfe8732e93d0f5c849d20f257c2634f9ca86ea4587cfb2822b5f52614016cfcafe4cf59663112918cd96f17a857a64cc6ec23d05a507855c2d482e5add6c2fe486a437049c0e075253a7c9558c8351ae15d1bbe6b52ff3247429e1c4b9a30d6dc315ae4577ac3faf7f316d4f566f890db327f4920beffea"}, {0x10, 0x10d, 0x5}], 0x1470}}, {{&(0x7f0000003ec0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003f40)="11c201d290c4ce33b83dc8696fa8dfdc610ef9af701a6f0a0e8f2ec8b4fd0301bd1f2bf5088e444a6368bd1f8491fdd5d7640a60f052ec33313b86746ee00652a793cd59c0ab7c8a5f8c98a14a0a40b73642faa96780cbd1b96bde5e7e017ce4572aa934cb8820ea3c6ffafc53811f30da1b28bfcbd5c60635dab851376827f4d97e15e971c6cd879c16b294a195d6173295daf76390c460", 0x98}, {&(0x7f0000004000)="4004789c7da6f6be626b58757cab33f667d7a28d3e6734a38242ea3905c57de0525549b5e6a3a48d7e1d99165fc65226ec2e9c80687c53c9f184cee912d45fd757732f81213abf26ee45c61c8eb77924bd92d45de720e4df0fefb5372c2887affe101b24e72c55353e52b18e44af45567ae966d4de575922078ed38b34adf41608bc8d938238", 0x86}, {&(0x7f00000040c0)="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", 0x1000}], 0x3, &(0x7f0000005100)=[{0xc0, 0x10c, 0x3, "62201479b1a6bd7b06f151bc5f3bc4737b3089634617d5088fde6252d4314f225783c51db7afa6ec82bac7bfba8d30ef6e6cc7ea14780ff6d02c9b9fc7cef657bd499f58d71ab0a02d9443a67ccdbc9ee029590b9914584204d75dd55ca544c5a7d7dac312e3249f0badc6842ed775f7003375d6cc368168e9a2b377109f163c07674f94a6e391a2cc78a607a89b7847398310e6af225a667fc87042153387b8763d4b7231efcee1852a1f36920fef"}, {0xc8, 0x105, 0x7fff, "7ca4ca3c09ab41682c75598c63ba0bde681fad50c982ae674ed2debf007f4019803db9ab28332d36322e89be20bbc2ff75c275c95c80ca81dfc9d016287e68863f89662df34ae98fdb75823f27df4d61805f47c4af55bb7b303985244c21972c6f104833f780c633b3dac08629e662cbc2f4aa3a34d0ab577d0ae843c66a39b96e4f1bd0fba311886924855a320e02a49f746d71532e9dae44a013a4378959e06feae4ba6ea14422ea4ccad281fb46fa4d2d20b556bbfb"}, {0x90, 0x88, 0x2, "dcdd323bcaef7c141a00fc8c8e6bf10a4c1597e462a403be37a8486d59fed06d5f5ffe371949736953f1857e0b0103cc0e314726817998a73803a8613a6bb112bafad2e60a49d619d32ec6cfc894f0a81c6b838b98c8f17bbae693dd2ff788980799d66b2ef2681bf0b91375c19bcdac630d63819031d9910c5144"}, {0xe0, 0x29, 0x2, "52c089915fb37d17aef2ffa8120a64fc8c30553680a7b971deeb284bbc2c320a8072b896b12fadb2240cf363868f3aea95483b23e4a45281a14fff21197a0ab13cacd9f5b9ae10853b817b6931865911b82274eb5803d86de97913595b1cd37442165feb5e8faa28da153fabaf57359e2ba8690222d262605e98cf7f7c420cda8019d7d0adb68810c8ea3c080dcca0a891da918d2af6cdb9290bb9d8426d542d01fddad8e84875029ca54c3b1bfede6173540c7dab33895569d7607253f7effd5c3daa8a5da3b30f00efdf"}], 0x2f8}}, {{&(0x7f0000005400)=@rc={0x1f, @fixed={[], 0x12}, 0x40}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005480)="5d985e4b886056d5fe30337fe10fee3fd9183d4b1f933d32dde2dfeac6d9bedca30b80db32c995598eeccdbd7d4c82845b0c2a300d4fe8cf2b97cae41cb5a664b9a6aec3e462c54f470bd69c86afe171ce459655b2afedcba44aad0faec26820c876c5e205601480171274ea75fad4331c75aa0ce12c780b7a0be29725d043a09398f72b7fe225cf69d95b1d0a728eef7250e50fabb14155492688dea6d8fbd1de8329894cb9c42c208d79b9b112b831fd23bf147320c1ca363958d90870b130fbfe16e75d05cf5ec87f2649969bf2dc469eee7c20d2cfe30c8f30f68aa022845ea1d7502c2fd0", 0xe7}, {&(0x7f0000005580)="8028a9b2", 0x4}], 0x2}}, {{&(0x7f0000005600)=@phonet={0x23, 0x2, 0xfe, 0x81}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005680)="63855716df170a2ff6a69540a7b9e15e26435d9031b7fa5961a82c09", 0x1c}, {&(0x7f00000056c0)="9541ffeb14261148535683dc0e293c6c34466b49e6a0a48895589d2e3af100d5e4d97847034d6fb47e97", 0x2a}, {&(0x7f0000005700)="42a113594de84ea5ac07b4a14a8dbffeaacb734aba77075710903ff441b1d4c7094d3fb86d3ee52dec6d404d95bcadd45d8af9da6b0b231decfb225d74f6ca189fe4f1c111f7b595875015f200a7080114bd5dd54e49adac1719906d440d0267cddbcd5b142b41a6f4c3634f640bf2dc6e24f85b4345a06bde331928d4a5e75619bfcbee497122db431c0add", 0x8c}, {&(0x7f00000057c0)="fc7e2648ade423b83f882b28cbcbed61c3a9b28d8d68203581c335833204f54ef12a17c46cc8ce84da89bd134e9c2723659a", 0x32}, {&(0x7f0000005800)="271d5e9a8434450b2cd17e7e881dbc7e03737f798e10186eae6e26d73d4c20936da1723e0b150fa490010d39b1dd4b6d24265579d973bd08b5fcee83d1a17251f0dac17babd7639cdc2f3fbe15a2", 0x4e}, {&(0x7f0000005880)="7e1bce86bcf5f47a62cb0b1d3e09a6279d57f21eea4f1b974c32b0fad2e29847590ca2ab39efc4a9a1e7dee2ad72c90503d50839a2a186161aa58efc01aa41081cce521c373287c1453e5eb3c3aa287a98f7bc5bda81b1", 0x57}], 0x6, &(0x7f0000005980)=[{0x30, 0xff, 0x1, "ef98966bd9b5febe9a9d04d64e283790af76babc6c9c12d6fce59a"}, {0x58, 0x114, 0x7fff, "a72f689ef60bab97e56027faa94e16ea106376b9adf699ef33d6edb53027b463644ad88ea301275de3f96f444a9a3e0bc39fe9f817a643a7311f262152cac0fa9e"}, {0x48, 0x84, 0x7, "9ccd4f4576046c1d704a71229ae8bd002d22d4769ded56bbdde9f1e372e49635549ef09f3b64f6bdd6d748f1a092b5065942"}, {0x20, 0x110, 0x7, "4d858115579da76b8ed548d44aa6"}, {0x70, 0x84, 0xfffffffc, "ec660729049140ad4633cf4862d8dcd8dfb7914b414d062278ee2139678aa7e72f105af82956c27a59d0d97c148144e929270e65a082f0074c9acec3630b83dc32ace65d8c58538c995c3d2e5319ae1288b7750910f96b1533b20cea"}], 0x160}}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005b00)="bdf6920eb95490fba8aba2585a36fe0405b6e7a4b8c3b076ce6b07abb6e4c5ddbe8ae4ef9c8eb2962552c1230423875da61cd4436d0691fd2243e931f058ca8e8e336a3a8287c43cfc2f5e84c63e21e707d1c244d22ba02cfafe892e13ef2991fa859180f3e5d06cf0052270c5a0b5b1c283ac6ecc6d2ff8e4d17cc1563955fe45e4f335e275d5d7c1332bc0eff90434760491ac2f9d5d9eefc4c5c47ea8dbf5dc41ec1852bc93130bcea8adae0d3938d42c4f5a0a1920043c8544515bad795109812602c8b1fa", 0xc7}], 0x1, &(0x7f0000005c40)=[{0x58, 0x11, 0x8, "2549374fc553dedf8c612832cd3602f7740ef29cb6661096bb7dae15442eb799fafec58820e6cf3af890bffb807b0ce601a5b8d53923045615823ca108c5136160d58cc3"}, {0x90, 0x109, 0x7, "4ede60139d32280426da8f2312b52b31b0841bb87d4b2d902b7622c2bd25627c6afc7bfdb507b8dfb08643c654b029e657377a673d6f364c8880c66e6e8985fedc6edbb88cc826a34ca01823529f4aa87c2b6f26bcbe22202dd6d32aeb8e3f6585d4ccaf669e3c2f6bbbcc19d83ff75d8b37dd1395fbf913fdecbb8e54f0d4"}, {0x28, 0x10f, 0x74de, "f86626b20eb33a7994402da21e4a9b63f416bd1d33"}], 0x110}}], 0x6, 0x20000800) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x88c0}], 0x1, 0x0) 08:31:02 executing program 5: 08:31:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x6d}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @NL80211_ATTR_4ADDR={0x5}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x71c, r1, 0x10, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3e}}}}, [@NL80211_ATTR_IE={0x180, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x1}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @fast_bss_trans={0x37, 0xfb, {0x7, 0x8, "cf1782fe1089933ba41d7de12a415d81", "1eee7e23e39d1f8168592f5ecc41e2ec119fed5ee25c8c52cc7c0a80165d908a", "c3a50996e742511d2402b5f1e18e0e5a354711b516979164b8cf88aac6337a59", [{0x2, 0x10, "7e11ae4fcded9e831a1a2d737efd3ece"}, {0x4, 0x1a, "031e9a06ebc6a7136720d07271adb71733c3e87ba37a004a5505"}, {0x3, 0x22, "848a701cccde8dcf8a52061e4d0805f105ee01c23abaa908b67df8c53f3f5abcd2bd"}, {0x2, 0x7, "c61a66da28be3b"}, {0x2, 0x10, "ef84f4c5d14a02076cd699be75283a02"}, {0x1, 0x25, "9dd356d6315a968544379f030b2b52ceb1660037a465987eaf2a1d21dc0a19fb43cff5b1cc"}, {0x2}, {0x4, 0x11, "4ca1adc3ce15411fd67e8b51d00c2c3601"}]}}, @rann={0x7e, 0x15, {{0x0, 0xb}, 0x0, 0xb0, @device_b, 0x1, 0x2, 0x5}}, @rann={0x7e, 0x15, {{0x1, 0x1a}, 0xfd, 0x3f, @device_b, 0x5, 0x6d, 0x2}}, @measure_req={0x26, 0x26, {0x6, 0x0, 0x0, "5a4f28525e6f1fd8816511bfaa3317d40e2d3af5cf30221516e6443d1e8fdfe19b49bd"}}, @peer_mgmt={0x75, 0x16, {0x1, 0x9005, @val=0xfffa, @void, @val="274e0a9e62f5fb87aedd41a90d5ebd11"}}, @cf={0x4, 0x6, {0x1, 0x1, 0x4, 0x2}}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "a71ec6d2771972b640568ca9754c8c"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x20}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x6b, 0xfa, "bd3c3c1ecf4616ec86579408c27e44baf141d1fdfbfa2b6c4f415a69f4f30bb443f8b78eb941d0d14686bdd9516ce6db212aaa1e33c5bc9dd227bf09253b42c36241f0242f7bb8908265a74190ccb6ed9e016c0d7d7c1b44da7da1a99cda6c8a8cb286825bbc5f"}, @NL80211_ATTR_FILS_ERP_RRK={0x5c, 0xfc, "030be05093a985f964bbebb3e121e619e50bfbbfcf44620edef69cf79e7c4e42d064e3d3e3c038a90c541947fc8b932a2961200766dd3e107108f501a3b3afbc8140d5d0ec68db228d12bb94cac90ae9b8fa395bcc4e651e"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_REALM={0x7b, 0xfa, "ba9bff52566895e71beb06144c54bdf38a2ce2ce966ba22321efba94870206bb1ca71050744a3bd2df55776a5e465fb694eb723990bf594148ba78008bd493d6fb94f88118a438e38002efd741c28f1428d42c55c2f29379f96dff1f5e83f55eb8c55da6694ff6b1dafa2e76ffd765f9a0d0ffe5447bd0"}], @NL80211_ATTR_IE={0x7a, 0x2a, [@dsss={0x3, 0x1, 0x38}, @random_vendor={0xdd, 0x64, "dd24136b0fa60ed6c41c8cbedd89a85146efc08b6c1d110bb663411fc033e14671d5401997239ca14fcaa8f1606df6852a3fd1800aefc9290846df3fb24531fd77f74d5cf39081076d84d3ea8671dd50a49308db1f395d4f00802bb15be920e923fa0ad5"}, @channel_switch={0x25, 0x3, {0x0, 0x28, 0x7f}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x37d, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x3, 0x99, 0x6}}, @random={0x7, 0x3c, "5c90aa617488dc8683734c3d40f31810432711166c7b2977c354da35d450ff183c8708c4f3a984c44090414b08d4d0eefc6fe1cd48f95b27fefee92f"}, @random_vendor={0xdd, 0xc7, "3c877cb79cafc53a69105a4b718672d69fda81082e12e9a6542f71906df911bf3be128ab2685cebb92feb90e9022d16e9b094fdc22a9fd1be9712cd5e95460ff17951a88b809f6f893a059b47f77d155036df1fb60910427cc2eaf91857dffbecbf9e9dbb71c0bc8ace948f6bc4db22c6bf96b0fba6ad6b3621e38dd28a97e1f08da915166a2b5b7ce463ca5b68bc3ea028603876ebb14ecf053a862d8376ec731e0c92a1bba68911c2fd954ceed66dedc3e680f4430c9a083bdb3881368ada176e8387863ef4f"}, @mic={0x8c, 0x18, {0x27c, "39cfbad27c7e", @long="09be81c9e8fdac0234a37e37be428d5f"}}, @fast_bss_trans={0x37, 0x5b, {0x40, 0x1, "9ef41ada607ff53356bfb12e73297ccd", "bce519d535ff92e1d52f12a8996a4530dd8d324905060d74dd5af729187e8634", "c608d858581ff176131d5f158e14d346748790ada5027104e4d5a3c1a253cdf1", [{0x2, 0x7, "0ecbe88b0c9ac6"}]}}, @tim={0x5, 0x3b, {0x4, 0xd7, 0x3, "7dd724c599b9da9d6186998d7ce6606dab7e5d78d4fd204ffcb3d7758947843680423c95986fda0ff4fba78ed2a9c3c896794d43a6c3bb4f"}}, @preq={0x82, 0x46, @not_ext={{}, 0x21, 0x8, 0xab8, @device_b, 0xb9a2, "", 0x9a, 0x100, 0x4, [{{}, @device_b, 0x4}, {{}, @device_b, 0x73}, {{0x1, 0x0, 0x1}, @device_a, 0x2c}, {{0x1, 0x0, 0x1}}]}}, @perr={0x84, 0x42, {0xe6, 0x4, [@ext={{}, @device_a, 0xdb8, @broadcast, 0x34}, @not_ext={{}, @broadcast, 0x1f, "", 0x23}, @not_ext={{}, @device_a, 0x81, "", 0x39}, @ext={{}, @broadcast, 0x1, @device_b, 0x34}]}}, @perr={0x84, 0x122, {0xaf, 0x12, [@not_ext={{}, @broadcast, 0x8bdc, "", 0x6}, @ext={{}, @broadcast, 0x4, @device_b, 0x37}, @not_ext={{}, @broadcast, 0x5, "", 0x1c}, @ext={{}, @device_b, 0x1, @broadcast, 0x2b}, @ext={{}, @device_a, 0x100, @device_b, 0x1b}, @not_ext={{}, @device_b, 0x7fffffff, "", 0x5}, @ext={{}, @device_b, 0x7, @device_a, 0x23}, @not_ext={{}, @device_b, 0x80, "", 0x23}, @ext={{}, @broadcast, 0x6, @broadcast, 0xe}, @ext={{}, @device_a, 0x28, @device_b, 0x3a}, @not_ext={{}, @broadcast, 0x7, "", 0x12}, @not_ext={{}, @broadcast, 0x5, "", 0x37}, @ext={{}, @device_a, 0xfffffffe, @device_b, 0x8}, @ext={{}, @device_a, 0x80000001, @device_b, 0x29}, @not_ext={{}, @device_b, 0x1ff, "", 0x3d}, @ext={{}, @broadcast, 0x6, @broadcast, 0x25}, @not_ext={{}, @device_a, 0x5, "", 0x7}, @not_ext={{}, @device_b, 0xffffffff, "", 0x42}]}}, @cf={0x4, 0x6, {0x0, 0x1, 0x0, 0x2}}]}, @NL80211_ATTR_IE={0x7, 0x2a, [@dsss={0x3, 0x1, 0x64}]}]}, 0x71c}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) rseq(0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x100000000, 0x103382) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setuid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, 0x0, 0x162882, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), 0x0) socket(0x1, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./file0\x00', 0x7, 0x4, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000380)="cbe9e52a5e81a5b2bcd70df02e81930d0dfe2d3644ec50e6de24e4c26670f82e1d0741a6ad35", 0x26}, {0x0}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='dots,dots,', @ANYRESDEC=0x0, @ANYBLOB]) pwritev(r4, &(0x7f0000000540)=[{&(0x7f0000000000)="4227f9955517c9", 0x7}], 0x1, 0x81805, 0x0) sendfile(r3, r4, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r3, 0x4c01) 08:31:02 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={0x0, 0x30}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) setresuid(r3, r3, r5) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40841}, 0x8040) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRES32, @ANYBLOB="2cae146729c4570dcd845e59666f7f6e65723e0a2db585ca9bcfe1a6b219778d00ac9205170c22e7f7c54c2000000000000000844996618ef0a55ceec2eb2826c8bd95bfdcc47da248e8cfff79f1842a19240ee8fe634a7f9d0d35930e38", @ANYBLOB="6cb8c2410b492a509aa3d55857bd8b07fde5050e6f5cafb8188952a20fa9079fcec1ee649d84e39bfc986c9d992c09ea3bb0264c2d0921d1787911da15af28846b0f4c0c7b61a96bb3283451768a2ae8f3243b56c804", @ANYBLOB="6e4e7521ad4a0e0626b689d5b79984c31182e0ff9502e7a996fbacd3e4a708f67a9631c24a3f123cf83d6ab01b6996836890bd59ec12db1503a6469a1948714b0246"]) 08:31:02 executing program 1: [ 379.585902][T13288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:31:02 executing program 4: [ 379.630434][ C1] hrtimer: interrupt took 101597 ns 08:31:02 executing program 5: [ 379.727941][T13296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:31:03 executing program 1: 08:31:03 executing program 4: 08:31:03 executing program 2: 08:31:03 executing program 2: 08:31:03 executing program 0: 08:31:03 executing program 5: 08:31:03 executing program 4: 08:31:03 executing program 3: 08:31:03 executing program 2: 08:31:03 executing program 1: 08:31:03 executing program 2: 08:31:03 executing program 5: 08:31:03 executing program 0: 08:31:03 executing program 4: 08:31:03 executing program 1: 08:31:03 executing program 2: 08:31:03 executing program 3: 08:31:03 executing program 5: 08:31:03 executing program 0: 08:31:03 executing program 4: 08:31:03 executing program 2: 08:31:03 executing program 1: 08:31:03 executing program 3: 08:31:03 executing program 5: 08:31:03 executing program 0: 08:31:03 executing program 2: 08:31:03 executing program 4: 08:31:03 executing program 1: 08:31:03 executing program 5: 08:31:03 executing program 3: 08:31:04 executing program 2: 08:31:04 executing program 0: 08:31:04 executing program 4: 08:31:04 executing program 1: 08:31:04 executing program 5: 08:31:04 executing program 3: 08:31:04 executing program 2: 08:31:04 executing program 0: 08:31:04 executing program 4: 08:31:04 executing program 1: 08:31:04 executing program 5: 08:31:04 executing program 3: 08:31:04 executing program 4: 08:31:04 executing program 2: 08:31:04 executing program 0: 08:31:04 executing program 5: 08:31:04 executing program 1: 08:31:04 executing program 3: 08:31:04 executing program 2: 08:31:04 executing program 4: 08:31:04 executing program 0: 08:31:04 executing program 5: 08:31:04 executing program 1: 08:31:04 executing program 3: 08:31:04 executing program 2: 08:31:04 executing program 4: 08:31:04 executing program 0: 08:31:04 executing program 1: 08:31:04 executing program 2: 08:31:04 executing program 5: 08:31:04 executing program 3: 08:31:04 executing program 4: 08:31:05 executing program 0: 08:31:05 executing program 1: 08:31:05 executing program 2: 08:31:05 executing program 3: 08:31:05 executing program 4: 08:31:05 executing program 5: 08:31:05 executing program 0: 08:31:05 executing program 1: 08:31:05 executing program 2: 08:31:05 executing program 4: 08:31:05 executing program 5: 08:31:05 executing program 3: 08:31:05 executing program 1: 08:31:05 executing program 0: 08:31:05 executing program 4: 08:31:05 executing program 5: 08:31:05 executing program 2: 08:31:05 executing program 3: 08:31:05 executing program 1: 08:31:05 executing program 4: 08:31:05 executing program 0: 08:31:05 executing program 5: 08:31:05 executing program 2: 08:31:05 executing program 3: 08:31:05 executing program 1: 08:31:05 executing program 0: 08:31:05 executing program 4: 08:31:05 executing program 2: 08:31:05 executing program 5: 08:31:05 executing program 3: 08:31:06 executing program 1: 08:31:06 executing program 4: 08:31:06 executing program 0: 08:31:06 executing program 5: 08:31:06 executing program 2: 08:31:06 executing program 3: 08:31:06 executing program 1: 08:31:06 executing program 4: 08:31:06 executing program 0: 08:31:06 executing program 5: 08:31:06 executing program 3: 08:31:06 executing program 2: 08:31:06 executing program 1: 08:31:06 executing program 4: 08:31:06 executing program 0: 08:31:06 executing program 5: 08:31:06 executing program 3: 08:31:06 executing program 2: 08:31:06 executing program 1: 08:31:06 executing program 4: 08:31:06 executing program 2: 08:31:06 executing program 0: 08:31:06 executing program 5: 08:31:06 executing program 3: 08:31:06 executing program 1: 08:31:06 executing program 2: 08:31:06 executing program 4: 08:31:06 executing program 0: 08:31:06 executing program 5: 08:31:06 executing program 1: 08:31:06 executing program 3: 08:31:06 executing program 2: 08:31:06 executing program 4: 08:31:07 executing program 5: 08:31:07 executing program 0: 08:31:07 executing program 1: 08:31:07 executing program 3: 08:31:07 executing program 2: 08:31:07 executing program 4: 08:31:07 executing program 5: 08:31:07 executing program 0: 08:31:07 executing program 1: 08:31:07 executing program 3: 08:31:07 executing program 2: 08:31:07 executing program 5: 08:31:07 executing program 4: 08:31:07 executing program 0: 08:31:07 executing program 3: 08:31:07 executing program 1: 08:31:07 executing program 2: 08:31:07 executing program 5: 08:31:07 executing program 4: 08:31:07 executing program 0: 08:31:07 executing program 3: 08:31:07 executing program 2: 08:31:07 executing program 1: 08:31:07 executing program 4: 08:31:07 executing program 5: 08:31:07 executing program 0: 08:31:07 executing program 3: 08:31:07 executing program 2: 08:31:07 executing program 1: 08:31:07 executing program 5: 08:31:07 executing program 4: 08:31:07 executing program 3: 08:31:08 executing program 0: 08:31:08 executing program 5: 08:31:08 executing program 2: 08:31:08 executing program 4: 08:31:08 executing program 1: 08:31:08 executing program 3: 08:31:08 executing program 5: 08:31:08 executing program 0: 08:31:08 executing program 2: 08:31:08 executing program 1: 08:31:08 executing program 4: 08:31:08 executing program 3: 08:31:08 executing program 5: 08:31:08 executing program 2: 08:31:08 executing program 3: 08:31:08 executing program 1: 08:31:08 executing program 0: 08:31:08 executing program 4: 08:31:08 executing program 5: 08:31:08 executing program 3: 08:31:08 executing program 1: 08:31:08 executing program 2: 08:31:08 executing program 4: 08:31:08 executing program 0: 08:31:08 executing program 5: 08:31:08 executing program 1: 08:31:08 executing program 3: 08:31:09 executing program 2: 08:31:09 executing program 4: 08:31:09 executing program 5: 08:31:09 executing program 0: 08:31:09 executing program 3: 08:31:09 executing program 1: 08:31:09 executing program 4: 08:31:09 executing program 2: 08:31:09 executing program 5: 08:31:09 executing program 0: 08:31:09 executing program 3: 08:31:09 executing program 1: 08:31:09 executing program 2: 08:31:09 executing program 4: 08:31:09 executing program 0: 08:31:09 executing program 5: 08:31:09 executing program 3: 08:31:09 executing program 4: 08:31:09 executing program 1: 08:31:09 executing program 0: 08:31:09 executing program 2: 08:31:09 executing program 5: 08:31:09 executing program 3: 08:31:09 executing program 1: 08:31:09 executing program 4: 08:31:09 executing program 0: 08:31:09 executing program 2: 08:31:09 executing program 5: 08:31:09 executing program 3: 08:31:09 executing program 1: 08:31:09 executing program 4: 08:31:10 executing program 0: 08:31:10 executing program 4: 08:31:10 executing program 3: 08:31:10 executing program 5: 08:31:10 executing program 2: 08:31:10 executing program 1: 08:31:10 executing program 0: 08:31:10 executing program 3: 08:31:10 executing program 4: 08:31:10 executing program 2: 08:31:10 executing program 5: 08:31:10 executing program 0: 08:31:10 executing program 1: 08:31:10 executing program 3: 08:31:10 executing program 4: 08:31:10 executing program 2: 08:31:10 executing program 0: 08:31:10 executing program 5: 08:31:10 executing program 1: 08:31:10 executing program 3: 08:31:10 executing program 2: 08:31:10 executing program 4: 08:31:10 executing program 0: 08:31:10 executing program 5: 08:31:10 executing program 1: 08:31:10 executing program 3: 08:31:10 executing program 2: 08:31:10 executing program 5: 08:31:11 executing program 4: 08:31:11 executing program 0: 08:31:11 executing program 1: 08:31:11 executing program 3: 08:31:11 executing program 2: 08:31:11 executing program 4: 08:31:11 executing program 5: 08:31:11 executing program 1: 08:31:11 executing program 0: 08:31:11 executing program 3: 08:31:11 executing program 2: 08:31:11 executing program 4: 08:31:11 executing program 5: 08:31:11 executing program 1: 08:31:11 executing program 3: 08:31:11 executing program 0: 08:31:11 executing program 2: 08:31:11 executing program 4: 08:31:11 executing program 1: 08:31:11 executing program 5: 08:31:11 executing program 3: 08:31:11 executing program 0: 08:31:11 executing program 4: 08:31:11 executing program 2: 08:31:11 executing program 1: 08:31:11 executing program 0: 08:31:11 executing program 3: 08:31:11 executing program 5: 08:31:11 executing program 4: 08:31:12 executing program 2: 08:31:12 executing program 0: 08:31:12 executing program 1: 08:31:12 executing program 3: 08:31:12 executing program 5: 08:31:12 executing program 4: 08:31:12 executing program 1: 08:31:12 executing program 2: 08:31:12 executing program 0: 08:31:12 executing program 3: 08:31:12 executing program 4: 08:31:12 executing program 5: 08:31:12 executing program 1: 08:31:12 executing program 0: 08:31:12 executing program 2: 08:31:12 executing program 3: 08:31:12 executing program 5: 08:31:12 executing program 4: 08:31:12 executing program 1: 08:31:12 executing program 0: 08:31:12 executing program 3: 08:31:12 executing program 2: 08:31:12 executing program 5: 08:31:12 executing program 1: 08:31:12 executing program 4: 08:31:12 executing program 3: 08:31:12 executing program 0: 08:31:12 executing program 5: 08:31:12 executing program 2: 08:31:13 executing program 1: 08:31:13 executing program 4: 08:31:13 executing program 3: 08:31:13 executing program 0: 08:31:13 executing program 5: 08:31:13 executing program 2: 08:31:13 executing program 4: 08:31:13 executing program 3: 08:31:13 executing program 1: 08:31:13 executing program 2: 08:31:13 executing program 0: 08:31:13 executing program 5: 08:31:13 executing program 4: 08:31:13 executing program 1: 08:31:13 executing program 0: 08:31:13 executing program 3: 08:31:13 executing program 2: 08:31:13 executing program 5: 08:31:13 executing program 4: 08:31:13 executing program 0: 08:31:13 executing program 1: 08:31:13 executing program 3: 08:31:13 executing program 5: 08:31:13 executing program 2: 08:31:13 executing program 4: 08:31:13 executing program 0: 08:31:13 executing program 3: 08:31:13 executing program 1: 08:31:13 executing program 5: 08:31:13 executing program 4: 08:31:13 executing program 2: 08:31:14 executing program 0: 08:31:14 executing program 3: 08:31:14 executing program 2: 08:31:14 executing program 5: 08:31:14 executing program 4: 08:31:14 executing program 1: 08:31:14 executing program 4: 08:31:14 executing program 3: 08:31:14 executing program 0: 08:31:14 executing program 2: 08:31:14 executing program 5: 08:31:14 executing program 1: 08:31:14 executing program 4: 08:31:14 executing program 2: 08:31:14 executing program 0: 08:31:14 executing program 3: 08:31:14 executing program 1: 08:31:14 executing program 5: 08:31:14 executing program 4: 08:31:14 executing program 2: 08:31:14 executing program 3: 08:31:14 executing program 0: 08:31:14 executing program 1: 08:31:14 executing program 4: 08:31:14 executing program 2: 08:31:14 executing program 3: 08:31:14 executing program 1: 08:31:14 executing program 0: 08:31:15 executing program 4: 08:31:15 executing program 2: 08:31:15 executing program 3: 08:31:15 executing program 1: 08:31:15 executing program 0: 08:31:15 executing program 5: 08:31:15 executing program 5: 08:31:15 executing program 4: 08:31:15 executing program 2: 08:31:15 executing program 1: 08:31:15 executing program 3: 08:31:15 executing program 0: 08:31:15 executing program 4: 08:31:15 executing program 2: 08:31:15 executing program 0: 08:31:15 executing program 1: 08:31:15 executing program 3: 08:31:15 executing program 5: 08:31:15 executing program 2: 08:31:15 executing program 4: 08:31:15 executing program 1: 08:31:15 executing program 0: 08:31:15 executing program 3: 08:31:15 executing program 5: 08:31:15 executing program 1: 08:31:15 executing program 2: 08:31:15 executing program 4: 08:31:15 executing program 0: 08:31:16 executing program 3: 08:31:16 executing program 5: 08:31:16 executing program 1: 08:31:16 executing program 2: 08:31:16 executing program 4: 08:31:16 executing program 0: 08:31:16 executing program 3: 08:31:16 executing program 5: 08:31:16 executing program 2: 08:31:16 executing program 1: 08:31:16 executing program 4: 08:31:16 executing program 0: 08:31:16 executing program 3: 08:31:16 executing program 4: 08:31:16 executing program 5: 08:31:16 executing program 2: 08:31:16 executing program 1: 08:31:16 executing program 3: 08:31:16 executing program 0: 08:31:16 executing program 2: 08:31:16 executing program 4: 08:31:16 executing program 5: 08:31:16 executing program 1: 08:31:16 executing program 3: 08:31:16 executing program 0: 08:31:16 executing program 4: 08:31:16 executing program 2: 08:31:16 executing program 5: 08:31:17 executing program 1: 08:31:17 executing program 3: 08:31:17 executing program 4: 08:31:17 executing program 2: 08:31:17 executing program 1: 08:31:17 executing program 5: 08:31:17 executing program 4: 08:31:17 executing program 2: 08:31:17 executing program 0: 08:31:17 executing program 3: 08:31:17 executing program 4: 08:31:17 executing program 2: 08:31:17 executing program 1: 08:31:17 executing program 0: 08:31:17 executing program 3: 08:31:17 executing program 5: 08:31:17 executing program 2: 08:31:17 executing program 1: 08:31:17 executing program 3: 08:31:17 executing program 4: 08:31:17 executing program 0: 08:31:17 executing program 5: 08:31:17 executing program 2: 08:31:18 executing program 1: 08:31:18 executing program 3: 08:31:18 executing program 4: 08:31:18 executing program 0: 08:31:18 executing program 2: 08:31:18 executing program 5: 08:31:18 executing program 1: 08:31:18 executing program 3: 08:31:18 executing program 4: 08:31:18 executing program 0: 08:31:18 executing program 2: 08:31:18 executing program 5: 08:31:18 executing program 1: 08:31:18 executing program 4: 08:31:18 executing program 3: 08:31:18 executing program 2: 08:31:18 executing program 0: 08:31:18 executing program 5: 08:31:18 executing program 1: 08:31:18 executing program 4: 08:31:18 executing program 2: 08:31:18 executing program 3: 08:31:18 executing program 5: 08:31:18 executing program 1: 08:31:19 executing program 4: 08:31:19 executing program 3: 08:31:19 executing program 2: 08:31:19 executing program 5: 08:31:19 executing program 0: 08:31:19 executing program 1: 08:31:19 executing program 3: 08:31:19 executing program 4: 08:31:19 executing program 2: 08:31:19 executing program 5: 08:31:19 executing program 1: 08:31:19 executing program 4: 08:31:19 executing program 0: 08:31:19 executing program 3: 08:31:19 executing program 2: 08:31:19 executing program 5: 08:31:19 executing program 1: 08:31:19 executing program 0: 08:31:19 executing program 4: 08:31:19 executing program 3: 08:31:19 executing program 2: 08:31:19 executing program 5: 08:31:20 executing program 1: 08:31:20 executing program 4: 08:31:20 executing program 3: 08:31:20 executing program 0: 08:31:20 executing program 2: 08:31:20 executing program 5: 08:31:20 executing program 3: 08:31:20 executing program 1: 08:31:20 executing program 4: 08:31:20 executing program 0: 08:31:20 executing program 2: 08:31:20 executing program 5: 08:31:20 executing program 4: 08:31:20 executing program 3: 08:31:20 executing program 1: 08:31:20 executing program 0: 08:31:20 executing program 5: 08:31:20 executing program 2: 08:31:20 executing program 4: 08:31:20 executing program 3: 08:31:20 executing program 1: 08:31:20 executing program 0: 08:31:20 executing program 5: 08:31:20 executing program 2: 08:31:20 executing program 1: 08:31:20 executing program 4: 08:31:20 executing program 3: 08:31:20 executing program 0: 08:31:20 executing program 2: 08:31:20 executing program 5: 08:31:21 executing program 4: 08:31:21 executing program 1: 08:31:21 executing program 3: 08:31:21 executing program 5: 08:31:21 executing program 0: 08:31:21 executing program 4: 08:31:21 executing program 2: 08:31:21 executing program 1: 08:31:21 executing program 3: 08:31:21 executing program 5: 08:31:21 executing program 0: 08:31:21 executing program 2: 08:31:21 executing program 3: 08:31:21 executing program 4: 08:31:21 executing program 1: 08:31:21 executing program 5: 08:31:21 executing program 2: 08:31:21 executing program 0: 08:31:21 executing program 4: 08:31:21 executing program 3: 08:31:21 executing program 1: 08:31:21 executing program 5: 08:31:21 executing program 2: 08:31:21 executing program 4: 08:31:21 executing program 0: 08:31:21 executing program 3: 08:31:21 executing program 1: 08:31:21 executing program 5: 08:31:22 executing program 4: 08:31:22 executing program 0: 08:31:22 executing program 2: 08:31:22 executing program 3: 08:31:22 executing program 5: 08:31:22 executing program 1: 08:31:22 executing program 2: 08:31:22 executing program 4: 08:31:22 executing program 0: 08:31:22 executing program 3: 08:31:22 executing program 5: 08:31:22 executing program 1: 08:31:22 executing program 2: 08:31:22 executing program 4: 08:31:22 executing program 5: 08:31:22 executing program 0: 08:31:22 executing program 3: 08:31:22 executing program 1: 08:31:22 executing program 2: 08:31:22 executing program 0: 08:31:22 executing program 4: 08:31:22 executing program 5: 08:31:22 executing program 3: 08:31:22 executing program 1: 08:31:22 executing program 2: 08:31:22 executing program 4: 08:31:22 executing program 5: 08:31:22 executing program 0: 08:31:22 executing program 3: 08:31:22 executing program 1: 08:31:23 executing program 2: 08:31:23 executing program 4: 08:31:23 executing program 5: 08:31:23 executing program 3: 08:31:23 executing program 0: 08:31:23 executing program 1: 08:31:23 executing program 2: 08:31:23 executing program 4: 08:31:23 executing program 3: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:23 executing program 1: 08:31:23 executing program 2: 08:31:23 executing program 4: 08:31:23 executing program 3: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:23 executing program 2: 08:31:23 executing program 1: 08:31:23 executing program 4: 08:31:23 executing program 3: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:23 executing program 1: 08:31:23 executing program 2: 08:31:23 executing program 3: 08:31:23 executing program 4: 08:31:23 executing program 5: 08:31:23 executing program 1: 08:31:23 executing program 0: 08:31:24 executing program 2: 08:31:24 executing program 4: 08:31:24 executing program 3: 08:31:24 executing program 5: 08:31:24 executing program 2: 08:31:24 executing program 0: 08:31:24 executing program 1: 08:31:24 executing program 4: 08:31:24 executing program 5: 08:31:24 executing program 3: 08:31:24 executing program 2: 08:31:24 executing program 1: 08:31:24 executing program 0: 08:31:24 executing program 4: 08:31:24 executing program 3: 08:31:24 executing program 2: 08:31:24 executing program 5: [ 401.398761][ T8221] Bluetooth: hci4: command 0x0406 tx timeout [ 401.405340][ T8221] Bluetooth: hci0: command 0x0406 tx timeout [ 401.444405][ T8221] Bluetooth: hci1: command 0x0406 tx timeout [ 401.474733][ T8221] Bluetooth: hci2: command 0x0406 tx timeout 08:31:24 executing program 1: 08:31:24 executing program 0: 08:31:24 executing program 4: [ 401.509122][ T8221] Bluetooth: hci3: command 0x0406 tx timeout [ 401.545844][ T8221] Bluetooth: hci5: command 0x0406 tx timeout 08:31:24 executing program 3: 08:31:24 executing program 2: 08:31:24 executing program 5: 08:31:24 executing program 1: 08:31:24 executing program 0: 08:31:24 executing program 3: 08:31:24 executing program 4: 08:31:24 executing program 5: 08:31:24 executing program 2: 08:31:25 executing program 1: 08:31:25 executing program 0: 08:31:25 executing program 3: 08:31:25 executing program 5: 08:31:25 executing program 4: 08:31:25 executing program 2: 08:31:25 executing program 0: 08:31:25 executing program 1: 08:31:25 executing program 3: 08:31:25 executing program 5: 08:31:25 executing program 4: 08:31:25 executing program 2: 08:31:25 executing program 1: 08:31:25 executing program 0: 08:31:25 executing program 3: 08:31:25 executing program 4: 08:31:25 executing program 5: 08:31:25 executing program 2: 08:31:25 executing program 1: 08:31:25 executing program 3: 08:31:25 executing program 4: 08:31:25 executing program 0: 08:31:25 executing program 2: 08:31:25 executing program 5: 08:31:25 executing program 2: 08:31:25 executing program 5: 08:31:25 executing program 3: 08:31:26 executing program 4: 08:31:26 executing program 0: 08:31:26 executing program 1: 08:31:26 executing program 2: 08:31:26 executing program 5: 08:31:26 executing program 3: 08:31:26 executing program 0: 08:31:26 executing program 1: 08:31:26 executing program 4: 08:31:26 executing program 2: 08:31:26 executing program 5: 08:31:26 executing program 3: 08:31:26 executing program 0: 08:31:26 executing program 4: 08:31:26 executing program 1: 08:31:26 executing program 2: 08:31:26 executing program 5: 08:31:26 executing program 0: 08:31:26 executing program 4: 08:31:26 executing program 3: 08:31:26 executing program 1: 08:31:26 executing program 2: 08:31:26 executing program 2: 08:31:26 executing program 4: 08:31:26 executing program 1: 08:31:26 executing program 5: 08:31:26 executing program 3: 08:31:26 executing program 0: 08:31:27 executing program 4: 08:31:27 executing program 5: 08:31:27 executing program 3: 08:31:27 executing program 1: 08:31:27 executing program 0: 08:31:27 executing program 2: 08:31:27 executing program 5: 08:31:27 executing program 3: 08:31:27 executing program 0: 08:31:27 executing program 4: 08:31:27 executing program 1: 08:31:27 executing program 2: 08:31:27 executing program 4: 08:31:27 executing program 1: 08:31:27 executing program 5: 08:31:27 executing program 3: 08:31:27 executing program 0: 08:31:27 executing program 2: 08:31:27 executing program 4: 08:31:27 executing program 1: 08:31:27 executing program 5: 08:31:27 executing program 2: 08:31:27 executing program 3: 08:31:27 executing program 4: 08:31:27 executing program 0: 08:31:27 executing program 1: 08:31:27 executing program 5: 08:31:27 executing program 3: 08:31:27 executing program 2: 08:31:28 executing program 0: 08:31:28 executing program 4: 08:31:28 executing program 1: 08:31:28 executing program 5: 08:31:28 executing program 2: 08:31:28 executing program 3: 08:31:28 executing program 4: 08:31:28 executing program 1: 08:31:28 executing program 0: 08:31:28 executing program 5: 08:31:28 executing program 3: 08:31:28 executing program 4: 08:31:28 executing program 2: 08:31:28 executing program 1: 08:31:28 executing program 0: 08:31:28 executing program 5: 08:31:28 executing program 4: 08:31:28 executing program 3: 08:31:28 executing program 2: 08:31:28 executing program 0: 08:31:28 executing program 4: 08:31:28 executing program 1: 08:31:28 executing program 5: 08:31:28 executing program 3: 08:31:28 executing program 2: 08:31:28 executing program 0: 08:31:28 executing program 4: 08:31:28 executing program 3: 08:31:28 executing program 5: 08:31:28 executing program 1: 08:31:29 executing program 2: 08:31:29 executing program 0: 08:31:29 executing program 4: 08:31:29 executing program 3: 08:31:29 executing program 1: 08:31:29 executing program 5: 08:31:29 executing program 2: 08:31:29 executing program 0: 08:31:29 executing program 4: 08:31:29 executing program 3: 08:31:29 executing program 5: 08:31:29 executing program 2: 08:31:29 executing program 1: 08:31:29 executing program 4: 08:31:29 executing program 0: 08:31:29 executing program 3: 08:31:29 executing program 5: 08:31:29 executing program 2: 08:31:29 executing program 1: 08:31:29 executing program 4: 08:31:29 executing program 0: 08:31:29 executing program 5: 08:31:29 executing program 3: 08:31:29 executing program 2: 08:31:29 executing program 1: 08:31:29 executing program 4: 08:31:29 executing program 5: 08:31:29 executing program 0: 08:31:29 executing program 3: 08:31:30 executing program 1: 08:31:30 executing program 2: 08:31:30 executing program 4: 08:31:30 executing program 5: 08:31:30 executing program 0: 08:31:30 executing program 3: 08:31:30 executing program 1: 08:31:30 executing program 2: 08:31:30 executing program 4: 08:31:30 executing program 0: 08:31:30 executing program 3: 08:31:30 executing program 5: 08:31:30 executing program 1: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 0: 08:31:30 executing program 3: 08:31:30 executing program 5: 08:31:30 executing program 1: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 3: 08:31:30 executing program 5: 08:31:30 executing program 0: 08:31:30 executing program 1: 08:31:30 executing program 5: 08:31:30 executing program 3: 08:31:30 executing program 4: 08:31:31 executing program 2: 08:31:31 executing program 0: 08:31:31 executing program 1: 08:31:31 executing program 5: 08:31:31 executing program 4: 08:31:31 executing program 3: 08:31:31 executing program 2: 08:31:31 executing program 0: 08:31:31 executing program 1: 08:31:31 executing program 5: 08:31:31 executing program 4: 08:31:31 executing program 3: 08:31:31 executing program 0: 08:31:31 executing program 1: 08:31:31 executing program 2: 08:31:31 executing program 5: 08:31:31 executing program 4: 08:31:31 executing program 3: 08:31:31 executing program 0: 08:31:31 executing program 1: 08:31:31 executing program 4: 08:31:31 executing program 5: 08:31:31 executing program 2: 08:31:31 executing program 0: 08:31:31 executing program 3: 08:31:31 executing program 4: 08:31:31 executing program 1: 08:31:31 executing program 2: 08:31:31 executing program 5: 08:31:32 executing program 0: 08:31:32 executing program 1: 08:31:32 executing program 4: 08:31:32 executing program 3: 08:31:32 executing program 2: 08:31:32 executing program 5: 08:31:32 executing program 1: 08:31:32 executing program 0: 08:31:32 executing program 3: 08:31:32 executing program 4: 08:31:32 executing program 2: 08:31:32 executing program 5: 08:31:32 executing program 1: 08:31:32 executing program 0: 08:31:32 executing program 3: 08:31:32 executing program 4: 08:31:32 executing program 5: 08:31:32 executing program 2: 08:31:32 executing program 1: 08:31:32 executing program 3: 08:31:32 executing program 4: 08:31:32 executing program 5: 08:31:32 executing program 0: 08:31:32 executing program 2: 08:31:32 executing program 1: 08:31:32 executing program 3: 08:31:32 executing program 4: 08:31:32 executing program 0: 08:31:32 executing program 5: 08:31:33 executing program 2: 08:31:33 executing program 1: 08:31:33 executing program 3: 08:31:33 executing program 4: 08:31:33 executing program 0: 08:31:33 executing program 5: 08:31:33 executing program 2: 08:31:33 executing program 1: 08:31:33 executing program 4: 08:31:33 executing program 3: 08:31:33 executing program 0: 08:31:33 executing program 5: 08:31:33 executing program 2: 08:31:33 executing program 1: 08:31:33 executing program 3: 08:31:33 executing program 0: 08:31:33 executing program 4: 08:31:33 executing program 5: 08:31:33 executing program 2: 08:31:33 executing program 1: 08:31:33 executing program 0: 08:31:33 executing program 3: 08:31:33 executing program 2: 08:31:33 executing program 4: 08:31:33 executing program 5: 08:31:33 executing program 1: 08:31:33 executing program 0: 08:31:33 executing program 4: 08:31:34 executing program 2: 08:31:34 executing program 3: 08:31:34 executing program 5: 08:31:34 executing program 1: 08:31:34 executing program 0: 08:31:34 executing program 4: 08:31:34 executing program 2: 08:31:34 executing program 3: 08:31:34 executing program 5: 08:31:34 executing program 0: 08:31:34 executing program 2: 08:31:34 executing program 1: 08:31:34 executing program 4: 08:31:34 executing program 5: 08:31:34 executing program 3: 08:31:34 executing program 0: 08:31:34 executing program 2: 08:31:34 executing program 1: 08:31:34 executing program 4: 08:31:34 executing program 3: 08:31:34 executing program 5: 08:31:34 executing program 0: 08:31:34 executing program 2: 08:31:34 executing program 1: 08:31:34 executing program 4: 08:31:34 executing program 3: 08:31:34 executing program 5: 08:31:34 executing program 0: 08:31:34 executing program 2: 08:31:34 executing program 1: 08:31:35 executing program 4: 08:31:35 executing program 3: 08:31:35 executing program 5: 08:31:35 executing program 2: 08:31:35 executing program 0: 08:31:35 executing program 1: 08:31:35 executing program 3: 08:31:35 executing program 4: 08:31:35 executing program 5: 08:31:35 executing program 2: 08:31:35 executing program 0: 08:31:35 executing program 1: 08:31:35 executing program 3: 08:31:35 executing program 4: 08:31:35 executing program 5: 08:31:35 executing program 2: 08:31:35 executing program 3: 08:31:35 executing program 0: 08:31:35 executing program 1: 08:31:35 executing program 5: 08:31:35 executing program 4: 08:31:35 executing program 2: 08:31:35 executing program 1: 08:31:35 executing program 5: 08:31:35 executing program 3: 08:31:35 executing program 4: 08:31:35 executing program 0: 08:31:35 executing program 3: 08:31:36 executing program 2: 08:31:36 executing program 5: 08:31:36 executing program 4: 08:31:36 executing program 1: 08:31:36 executing program 3: 08:31:36 executing program 0: 08:31:36 executing program 2: 08:31:36 executing program 5: 08:31:36 executing program 4: 08:31:36 executing program 1: 08:31:36 executing program 3: 08:31:36 executing program 0: 08:31:36 executing program 2: 08:31:36 executing program 5: 08:31:36 executing program 3: 08:31:36 executing program 1: 08:31:36 executing program 4: 08:31:36 executing program 0: 08:31:36 executing program 2: 08:31:36 executing program 3: 08:31:36 executing program 5: 08:31:36 executing program 1: 08:31:36 executing program 4: 08:31:36 executing program 0: 08:31:36 executing program 5: 08:31:36 executing program 3: 08:31:36 executing program 1: 08:31:36 executing program 2: 08:31:36 executing program 4: 08:31:36 executing program 0: 08:31:37 executing program 5: 08:31:37 executing program 3: 08:31:37 executing program 2: 08:31:37 executing program 1: 08:31:37 executing program 4: 08:31:37 executing program 5: 08:31:37 executing program 0: 08:31:37 executing program 3: 08:31:37 executing program 1: 08:31:37 executing program 2: 08:31:37 executing program 4: 08:31:37 executing program 5: 08:31:37 executing program 3: 08:31:37 executing program 2: 08:31:37 executing program 0: 08:31:37 executing program 1: 08:31:37 executing program 4: 08:31:37 executing program 5: 08:31:37 executing program 3: 08:31:37 executing program 0: 08:31:37 executing program 2: 08:31:37 executing program 1: 08:31:37 executing program 4: 08:31:37 executing program 5: 08:31:37 executing program 3: 08:31:37 executing program 2: 08:31:37 executing program 0: 08:31:37 executing program 1: 08:31:38 executing program 4: 08:31:38 executing program 5: 08:31:38 executing program 2: 08:31:38 executing program 3: 08:31:38 executing program 0: 08:31:38 executing program 1: 08:31:38 executing program 5: 08:31:38 executing program 4: 08:31:38 executing program 2: 08:31:38 executing program 3: 08:31:38 executing program 0: 08:31:38 executing program 1: 08:31:38 executing program 4: 08:31:38 executing program 5: 08:31:38 executing program 2: 08:31:38 executing program 3: 08:31:38 executing program 1: 08:31:38 executing program 0: 08:31:38 executing program 5: 08:31:38 executing program 4: 08:31:38 executing program 2: 08:31:38 executing program 3: 08:31:38 executing program 1: 08:31:38 executing program 4: 08:31:38 executing program 2: 08:31:38 executing program 5: 08:31:38 executing program 0: 08:31:38 executing program 3: 08:31:38 executing program 1: 08:31:39 executing program 4: 08:31:39 executing program 2: 08:31:39 executing program 3: 08:31:39 executing program 0: 08:31:39 executing program 5: 08:31:39 executing program 1: 08:31:39 executing program 2: 08:31:39 executing program 4: 08:31:39 executing program 3: 08:31:39 executing program 5: 08:31:39 executing program 0: 08:31:39 executing program 2: 08:31:39 executing program 1: 08:31:39 executing program 4: 08:31:39 executing program 3: 08:31:39 executing program 5: 08:31:39 executing program 0: 08:31:39 executing program 2: 08:31:39 executing program 4: 08:31:39 executing program 1: 08:31:39 executing program 3: 08:31:39 executing program 5: 08:31:39 executing program 0: 08:31:39 executing program 4: 08:31:39 executing program 2: 08:31:39 executing program 1: 08:31:39 executing program 3: 08:31:39 executing program 5: 08:31:39 executing program 4: 08:31:39 executing program 2: 08:31:40 executing program 0: 08:31:40 executing program 1: 08:31:40 executing program 3: 08:31:40 executing program 4: 08:31:40 executing program 0: 08:31:40 executing program 5: 08:31:40 executing program 2: 08:31:40 executing program 1: 08:31:40 executing program 3: 08:31:40 executing program 0: 08:31:40 executing program 4: 08:31:40 executing program 1: 08:31:40 executing program 4: 08:31:40 executing program 0: 08:31:40 executing program 2: 08:31:40 executing program 5: 08:31:40 executing program 3: 08:31:40 executing program 1: 08:31:40 executing program 0: 08:31:40 executing program 4: 08:31:40 executing program 3: 08:31:40 executing program 2: 08:31:40 executing program 5: 08:31:40 executing program 0: 08:31:41 executing program 3: 08:31:41 executing program 4: 08:31:41 executing program 1: 08:31:41 executing program 2: 08:31:41 executing program 5: 08:31:41 executing program 0: 08:31:41 executing program 2: 08:31:41 executing program 3: 08:31:41 executing program 1: 08:31:41 executing program 4: 08:31:41 executing program 5: 08:31:41 executing program 3: 08:31:41 executing program 2: 08:31:41 executing program 4: 08:31:41 executing program 0: 08:31:41 executing program 5: 08:31:41 executing program 1: 08:31:41 executing program 3: 08:31:41 executing program 2: 08:31:41 executing program 4: 08:31:41 executing program 0: 08:31:41 executing program 5: 08:31:41 executing program 1: 08:31:41 executing program 3: 08:31:41 executing program 0: 08:31:41 executing program 5: 08:31:41 executing program 2: 08:31:41 executing program 4: 08:31:41 executing program 3: 08:31:42 executing program 1: 08:31:42 executing program 0: 08:31:42 executing program 5: 08:31:42 executing program 2: 08:31:42 executing program 4: 08:31:42 executing program 1: 08:31:42 executing program 3: 08:31:42 executing program 2: 08:31:42 executing program 0: 08:31:42 executing program 4: 08:31:42 executing program 5: 08:31:42 executing program 1: 08:31:42 executing program 3: 08:31:42 executing program 0: 08:31:42 executing program 4: 08:31:42 executing program 2: 08:31:42 executing program 5: 08:31:42 executing program 3: 08:31:42 executing program 1: 08:31:42 executing program 0: 08:31:42 executing program 4: 08:31:42 executing program 2: 08:31:42 executing program 5: 08:31:42 executing program 3: 08:31:42 executing program 1: 08:31:42 executing program 0: 08:31:42 executing program 4: 08:31:42 executing program 5: 08:31:42 executing program 2: 08:31:43 executing program 3: 08:31:43 executing program 1: 08:31:43 executing program 4: 08:31:43 executing program 5: 08:31:43 executing program 0: 08:31:43 executing program 2: 08:31:43 executing program 3: 08:31:43 executing program 1: 08:31:43 executing program 4: 08:31:43 executing program 5: 08:31:43 executing program 0: 08:31:43 executing program 2: 08:31:43 executing program 3: 08:31:43 executing program 5: 08:31:43 executing program 1: 08:31:43 executing program 4: 08:31:43 executing program 0: 08:31:43 executing program 2: 08:31:43 executing program 5: 08:31:43 executing program 3: 08:31:43 executing program 1: 08:31:43 executing program 4: 08:31:43 executing program 0: 08:31:43 executing program 2: 08:31:43 executing program 3: 08:31:43 executing program 4: 08:31:43 executing program 5: 08:31:43 executing program 0: 08:31:43 executing program 1: 08:31:44 executing program 2: 08:31:44 executing program 4: 08:31:44 executing program 3: 08:31:44 executing program 5: 08:31:44 executing program 0: 08:31:44 executing program 1: 08:31:44 executing program 4: 08:31:44 executing program 5: 08:31:44 executing program 2: 08:31:44 executing program 3: 08:31:44 executing program 0: 08:31:44 executing program 1: 08:31:44 executing program 4: 08:31:44 executing program 2: 08:31:44 executing program 3: 08:31:44 executing program 5: 08:31:44 executing program 0: 08:31:44 executing program 1: 08:31:44 executing program 4: 08:31:44 executing program 2: 08:31:44 executing program 5: 08:31:44 executing program 3: 08:31:44 executing program 0: 08:31:44 executing program 1: 08:31:44 executing program 4: 08:31:44 executing program 2: 08:31:44 executing program 3: 08:31:44 executing program 5: 08:31:44 executing program 0: 08:31:45 executing program 4: 08:31:45 executing program 1: 08:31:45 executing program 3: 08:31:45 executing program 2: 08:31:45 executing program 5: 08:31:45 executing program 0: 08:31:45 executing program 4: 08:31:45 executing program 1: 08:31:45 executing program 3: 08:31:45 executing program 2: 08:31:45 executing program 5: 08:31:45 executing program 4: 08:31:45 executing program 0: 08:31:45 executing program 1: 08:31:45 executing program 3: 08:31:45 executing program 2: 08:31:45 executing program 4: 08:31:45 executing program 5: 08:31:45 executing program 0: 08:31:45 executing program 1: 08:31:45 executing program 4: 08:31:45 executing program 3: 08:31:45 executing program 5: 08:31:45 executing program 2: 08:31:45 executing program 0: 08:31:45 executing program 1: 08:31:45 executing program 4: 08:31:45 executing program 3: 08:31:46 executing program 5: 08:31:46 executing program 1: 08:31:46 executing program 2: 08:31:46 executing program 0: 08:31:46 executing program 4: 08:31:46 executing program 5: 08:31:46 executing program 1: 08:31:46 executing program 3: 08:31:46 executing program 2: 08:31:46 executing program 0: 08:31:46 executing program 4: 08:31:46 executing program 5: 08:31:46 executing program 1: 08:31:46 executing program 2: 08:31:46 executing program 3: 08:31:46 executing program 0: 08:31:46 executing program 4: 08:31:46 executing program 5: 08:31:46 executing program 1: 08:31:46 executing program 2: 08:31:46 executing program 3: 08:31:46 executing program 4: 08:31:46 executing program 0: 08:31:46 executing program 5: 08:31:46 executing program 2: 08:31:46 executing program 1: 08:31:46 executing program 3: 08:31:46 executing program 0: 08:31:46 executing program 4: 08:31:47 executing program 2: 08:31:47 executing program 5: 08:31:47 executing program 1: 08:31:47 executing program 0: 08:31:47 executing program 3: 08:31:47 executing program 4: 08:31:47 executing program 2: 08:31:47 executing program 5: 08:31:47 executing program 1: 08:31:47 executing program 3: 08:31:47 executing program 2: 08:31:47 executing program 0: 08:31:47 executing program 4: 08:31:47 executing program 5: 08:31:47 executing program 1: 08:31:47 executing program 3: 08:31:47 executing program 4: 08:31:47 executing program 2: 08:31:47 executing program 0: 08:31:47 executing program 5: 08:31:47 executing program 1: 08:31:47 executing program 4: 08:31:47 executing program 0: 08:31:47 executing program 2: 08:31:47 executing program 3: 08:31:47 executing program 5: 08:31:47 executing program 4: 08:31:47 executing program 1: 08:31:47 executing program 0: 08:31:48 executing program 2: 08:31:48 executing program 3: 08:31:48 executing program 5: 08:31:48 executing program 4: 08:31:48 executing program 0: 08:31:48 executing program 1: 08:31:48 executing program 2: 08:31:48 executing program 3: 08:31:48 executing program 1: 08:31:48 executing program 5: 08:31:48 executing program 4: 08:31:48 executing program 0: 08:31:48 executing program 2: 08:31:48 executing program 1: 08:31:48 executing program 3: 08:31:48 executing program 0: 08:31:48 executing program 5: 08:31:48 executing program 4: 08:31:48 executing program 2: 08:31:48 executing program 1: 08:31:48 executing program 3: 08:31:48 executing program 0: 08:31:48 executing program 5: 08:31:48 executing program 4: 08:31:48 executing program 2: 08:31:48 executing program 1: 08:31:48 executing program 5: 08:31:48 executing program 3: 08:31:48 executing program 4: 08:31:49 executing program 0: 08:31:49 executing program 1: 08:31:49 executing program 5: 08:31:49 executing program 2: 08:31:49 executing program 3: 08:31:49 executing program 4: 08:31:49 executing program 0: 08:31:49 executing program 1: 08:31:49 executing program 5: 08:31:49 executing program 2: 08:31:49 executing program 4: 08:31:49 executing program 0: 08:31:49 executing program 3: 08:31:49 executing program 5: 08:31:49 executing program 1: 08:31:49 executing program 2: 08:31:49 executing program 4: 08:31:49 executing program 0: 08:31:49 executing program 3: 08:31:49 executing program 5: 08:31:49 executing program 4: 08:31:49 executing program 1: 08:31:49 executing program 2: 08:31:49 executing program 3: 08:31:49 executing program 0: 08:31:49 executing program 5: 08:31:49 executing program 1: 08:31:49 executing program 4: 08:31:49 executing program 3: 08:31:49 executing program 0: 08:31:49 executing program 2: 08:31:49 executing program 5: 08:31:49 executing program 4: 08:31:50 executing program 3: 08:31:50 executing program 2: 08:31:50 executing program 0: 08:31:50 executing program 1: 08:31:50 executing program 4: 08:31:50 executing program 5: 08:31:50 executing program 3: 08:31:50 executing program 2: 08:31:50 executing program 0: 08:31:50 executing program 1: 08:31:50 executing program 3: 08:31:50 executing program 5: 08:31:50 executing program 4: 08:31:50 executing program 2: 08:31:50 executing program 0: 08:31:50 executing program 1: 08:31:50 executing program 3: 08:31:50 executing program 5: 08:31:50 executing program 4: 08:31:50 executing program 2: 08:31:50 executing program 1: 08:31:50 executing program 0: 08:31:50 executing program 3: 08:31:50 executing program 4: 08:31:50 executing program 5: 08:31:50 executing program 1: 08:31:50 executing program 2: 08:31:50 executing program 3: 08:31:50 executing program 0: 08:31:50 executing program 5: 08:31:50 executing program 4: 08:31:50 executing program 1: 08:31:51 executing program 2: 08:31:51 executing program 3: 08:31:51 executing program 5: 08:31:51 executing program 0: 08:31:51 executing program 4: 08:31:51 executing program 1: 08:31:51 executing program 2: 08:31:51 executing program 5: 08:31:51 executing program 3: 08:31:51 executing program 4: 08:31:51 executing program 0: 08:31:51 executing program 1: 08:31:51 executing program 5: 08:31:51 executing program 2: 08:31:51 executing program 3: 08:31:51 executing program 4: 08:31:51 executing program 1: 08:31:51 executing program 0: 08:31:51 executing program 3: 08:31:51 executing program 2: 08:31:51 executing program 5: 08:31:51 executing program 4: 08:31:51 executing program 3: 08:31:51 executing program 1: 08:31:51 executing program 0: 08:31:51 executing program 2: 08:31:51 executing program 5: 08:31:51 executing program 4: 08:31:51 executing program 3: 08:31:51 executing program 1: 08:31:51 executing program 2: 08:31:51 executing program 0: 08:31:52 executing program 5: 08:31:52 executing program 4: 08:31:52 executing program 3: 08:31:52 executing program 1: 08:31:52 executing program 0: 08:31:52 executing program 2: 08:31:52 executing program 5: 08:31:52 executing program 4: 08:31:52 executing program 3: 08:31:52 executing program 1: 08:31:52 executing program 2: 08:31:52 executing program 0: 08:31:52 executing program 5: 08:31:52 executing program 4: 08:31:52 executing program 3: 08:31:52 executing program 1: 08:31:52 executing program 2: 08:31:52 executing program 0: 08:31:52 executing program 5: 08:31:52 executing program 4: 08:31:52 executing program 1: 08:31:52 executing program 3: 08:31:52 executing program 2: 08:31:52 executing program 0: 08:31:52 executing program 5: 08:31:52 executing program 4: 08:31:52 executing program 2: 08:31:52 executing program 1: 08:31:52 executing program 3: 08:31:52 executing program 0: 08:31:53 executing program 5: 08:31:53 executing program 4: 08:31:53 executing program 1: 08:31:53 executing program 2: 08:31:53 executing program 3: 08:31:53 executing program 5: 08:31:53 executing program 4: 08:31:53 executing program 0: 08:31:53 executing program 3: 08:31:53 executing program 1: 08:31:53 executing program 5: 08:31:53 executing program 2: 08:31:53 executing program 0: 08:31:53 executing program 4: 08:31:53 executing program 5: 08:31:53 executing program 3: 08:31:53 executing program 1: 08:31:53 executing program 2: 08:31:53 executing program 4: 08:31:53 executing program 3: 08:31:53 executing program 0: 08:31:53 executing program 2: 08:31:53 executing program 5: 08:31:53 executing program 1: 08:31:53 executing program 4: 08:31:53 executing program 3: 08:31:53 executing program 2: 08:31:53 executing program 1: 08:31:53 executing program 0: 08:31:53 executing program 5: 08:31:53 executing program 4: 08:31:54 executing program 2: 08:31:54 executing program 3: 08:31:54 executing program 0: 08:31:54 executing program 1: 08:31:54 executing program 5: 08:31:54 executing program 4: 08:31:54 executing program 3: 08:31:54 executing program 2: 08:31:54 executing program 5: 08:31:54 executing program 1: 08:31:54 executing program 0: 08:31:54 executing program 4: 08:31:54 executing program 3: 08:31:54 executing program 2: 08:31:54 executing program 5: 08:31:54 executing program 0: 08:31:54 executing program 1: 08:31:54 executing program 3: 08:31:54 executing program 4: 08:31:54 executing program 2: 08:31:54 executing program 5: 08:31:54 executing program 0: 08:31:54 executing program 1: 08:31:54 executing program 3: 08:31:54 executing program 4: 08:31:54 executing program 2: 08:31:54 executing program 5: 08:31:54 executing program 0: 08:31:54 executing program 3: 08:31:54 executing program 1: 08:31:55 executing program 4: 08:31:55 executing program 2: 08:31:55 executing program 5: 08:31:55 executing program 0: 08:31:55 executing program 3: 08:31:55 executing program 1: 08:31:55 executing program 4: 08:31:55 executing program 5: 08:31:55 executing program 2: 08:31:55 executing program 3: 08:31:55 executing program 1: 08:31:55 executing program 0: 08:31:55 executing program 4: 08:31:55 executing program 5: 08:31:55 executing program 1: 08:31:55 executing program 3: 08:31:55 executing program 2: 08:31:55 executing program 4: 08:31:55 executing program 0: 08:31:55 executing program 5: 08:31:55 executing program 2: 08:31:55 executing program 3: 08:31:55 executing program 1: 08:31:55 executing program 4: 08:31:55 executing program 0: 08:31:55 executing program 5: 08:31:55 executing program 3: 08:31:55 executing program 1: 08:31:55 executing program 2: 08:31:55 executing program 4: 08:31:56 executing program 0: 08:31:56 executing program 3: 08:31:56 executing program 5: 08:31:56 executing program 2: 08:31:56 executing program 1: 08:31:56 executing program 4: 08:31:56 executing program 0: 08:31:56 executing program 5: 08:31:56 executing program 3: 08:31:56 executing program 1: 08:31:56 executing program 2: 08:31:56 executing program 4: 08:31:56 executing program 0: 08:31:56 executing program 5: 08:31:56 executing program 2: 08:31:56 executing program 4: 08:31:56 executing program 3: 08:31:56 executing program 1: 08:31:56 executing program 0: 08:31:56 executing program 2: 08:31:56 executing program 5: 08:31:56 executing program 3: 08:31:56 executing program 4: 08:31:56 executing program 1: 08:31:56 executing program 2: 08:31:56 executing program 0: 08:31:56 executing program 5: 08:31:56 executing program 4: 08:31:56 executing program 3: 08:31:56 executing program 1: 08:31:57 executing program 2: 08:31:57 executing program 4: 08:31:57 executing program 0: 08:31:57 executing program 5: 08:31:57 executing program 3: 08:31:57 executing program 2: 08:31:57 executing program 1: 08:31:57 executing program 4: 08:31:57 executing program 0: 08:31:57 executing program 5: 08:31:57 executing program 1: 08:31:57 executing program 3: 08:31:57 executing program 2: 08:31:57 executing program 4: 08:31:57 executing program 0: 08:31:57 executing program 5: 08:31:57 executing program 1: 08:31:57 executing program 3: 08:31:57 executing program 2: 08:31:57 executing program 4: 08:31:57 executing program 0: 08:31:57 executing program 5: 08:31:57 executing program 1: 08:31:57 executing program 3: 08:31:57 executing program 2: 08:31:57 executing program 4: 08:31:57 executing program 5: 08:31:57 executing program 0: 08:31:57 executing program 1: 08:31:58 executing program 3: 08:31:58 executing program 2: 08:31:58 executing program 4: 08:31:58 executing program 5: 08:31:58 executing program 1: 08:31:58 executing program 0: 08:31:58 executing program 3: 08:31:58 executing program 2: 08:31:58 executing program 4: 08:31:58 executing program 5: 08:31:58 executing program 1: 08:31:58 executing program 3: 08:31:58 executing program 0: 08:31:58 executing program 2: 08:31:58 executing program 5: 08:31:58 executing program 1: 08:31:58 executing program 4: 08:31:58 executing program 3: 08:31:58 executing program 0: 08:31:58 executing program 2: 08:31:58 executing program 5: 08:31:58 executing program 3: 08:31:58 executing program 4: 08:31:58 executing program 1: 08:31:58 executing program 5: 08:31:58 executing program 0: 08:31:58 executing program 2: 08:31:58 executing program 3: 08:31:59 executing program 1: 08:31:59 executing program 4: 08:31:59 executing program 5: 08:31:59 executing program 2: 08:31:59 executing program 0: 08:31:59 executing program 3: 08:31:59 executing program 4: 08:31:59 executing program 1: 08:31:59 executing program 2: 08:31:59 executing program 5: 08:31:59 executing program 0: 08:31:59 executing program 3: 08:31:59 executing program 4: 08:31:59 executing program 1: 08:31:59 executing program 0: 08:31:59 executing program 5: 08:31:59 executing program 2: 08:31:59 executing program 3: 08:31:59 executing program 4: 08:31:59 executing program 1: 08:31:59 executing program 0: 08:31:59 executing program 5: 08:31:59 executing program 2: 08:31:59 executing program 3: 08:31:59 executing program 4: 08:31:59 executing program 1: 08:31:59 executing program 5: 08:31:59 executing program 0: 08:31:59 executing program 2: 08:31:59 executing program 3: 08:31:59 executing program 4: 08:32:00 executing program 5: 08:32:00 executing program 1: 08:32:00 executing program 0: 08:32:00 executing program 2: 08:32:00 executing program 3: 08:32:00 executing program 4: 08:32:00 executing program 5: 08:32:00 executing program 1: 08:32:00 executing program 2: 08:32:00 executing program 0: 08:32:00 executing program 3: 08:32:00 executing program 4: 08:32:00 executing program 5: 08:32:00 executing program 1: 08:32:00 executing program 0: 08:32:00 executing program 2: 08:32:00 executing program 3: 08:32:00 executing program 5: 08:32:00 executing program 4: 08:32:00 executing program 2: 08:32:00 executing program 1: 08:32:00 executing program 3: 08:32:00 executing program 0: 08:32:00 executing program 5: 08:32:00 executing program 4: 08:32:00 executing program 2: 08:32:00 executing program 3: 08:32:00 executing program 1: 08:32:00 executing program 5: 08:32:00 executing program 0: 08:32:01 executing program 0: 08:32:01 executing program 3: 08:32:01 executing program 1: 08:32:01 executing program 5: 08:32:01 executing program 2: 08:32:01 executing program 4: 08:32:01 executing program 2: 08:32:01 executing program 3: 08:32:01 executing program 0: 08:32:01 executing program 5: 08:32:01 executing program 1: 08:32:01 executing program 4: 08:32:01 executing program 2: 08:32:01 executing program 3: 08:32:01 executing program 5: 08:32:01 executing program 0: 08:32:01 executing program 1: 08:32:01 executing program 4: 08:32:01 executing program 2: 08:32:01 executing program 5: 08:32:01 executing program 3: 08:32:01 executing program 1: 08:32:01 executing program 0: 08:32:01 executing program 4: 08:32:02 executing program 2: 08:32:02 executing program 5: 08:32:02 executing program 1: 08:32:02 executing program 3: 08:32:02 executing program 0: 08:32:02 executing program 1: 08:32:02 executing program 4: 08:32:02 executing program 5: 08:32:02 executing program 2: 08:32:02 executing program 3: 08:32:02 executing program 0: 08:32:02 executing program 1: 08:32:02 executing program 2: 08:32:02 executing program 4: 08:32:02 executing program 5: 08:32:02 executing program 3: 08:32:02 executing program 0: 08:32:02 executing program 1: 08:32:02 executing program 2: 08:32:02 executing program 4: 08:32:02 executing program 5: 08:32:02 executing program 3: 08:32:02 executing program 0: 08:32:02 executing program 1: 08:32:02 executing program 2: 08:32:02 executing program 4: 08:32:02 executing program 3: 08:32:02 executing program 5: 08:32:02 executing program 0: 08:32:02 executing program 2: 08:32:02 executing program 1: 08:32:03 executing program 3: 08:32:03 executing program 4: 08:32:03 executing program 5: 08:32:03 executing program 0: 08:32:03 executing program 2: 08:32:03 executing program 1: 08:32:03 executing program 5: 08:32:03 executing program 4: 08:32:03 executing program 3: 08:32:03 executing program 0: 08:32:03 executing program 1: 08:32:03 executing program 2: 08:32:03 executing program 3: 08:32:03 executing program 4: 08:32:03 executing program 0: 08:32:03 executing program 5: 08:32:03 executing program 1: 08:32:03 executing program 2: 08:32:03 executing program 3: 08:32:03 executing program 4: 08:32:03 executing program 5: 08:32:03 executing program 2: 08:32:03 executing program 0: 08:32:03 executing program 1: 08:32:03 executing program 3: 08:32:03 executing program 4: 08:32:03 executing program 5: 08:32:03 executing program 0: 08:32:03 executing program 2: 08:32:03 executing program 1: 08:32:04 executing program 3: 08:32:04 executing program 1: 08:32:04 executing program 5: 08:32:04 executing program 4: 08:32:04 executing program 2: 08:32:04 executing program 0: 08:32:04 executing program 3: 08:32:04 executing program 1: 08:32:04 executing program 5: 08:32:04 executing program 4: 08:32:04 executing program 2: 08:32:04 executing program 0: 08:32:04 executing program 3: 08:32:04 executing program 1: 08:32:04 executing program 5: 08:32:04 executing program 4: 08:32:04 executing program 2: 08:32:04 executing program 0: 08:32:04 executing program 3: 08:32:04 executing program 1: 08:32:04 executing program 5: 08:32:04 executing program 2: 08:32:04 executing program 4: 08:32:04 executing program 0: 08:32:04 executing program 1: 08:32:04 executing program 3: 08:32:04 executing program 5: 08:32:04 executing program 4: 08:32:05 executing program 2: 08:32:05 executing program 0: 08:32:05 executing program 3: 08:32:05 executing program 1: 08:32:05 executing program 5: 08:32:05 executing program 4: 08:32:05 executing program 2: 08:32:05 executing program 0: 08:32:05 executing program 1: 08:32:05 executing program 3: 08:32:05 executing program 5: 08:32:05 executing program 2: 08:32:05 executing program 4: 08:32:05 executing program 0: 08:32:05 executing program 1: 08:32:05 executing program 5: 08:32:05 executing program 2: 08:32:05 executing program 4: 08:32:05 executing program 3: 08:32:05 executing program 0: 08:32:05 executing program 1: 08:32:05 executing program 5: 08:32:05 executing program 2: 08:32:05 executing program 4: 08:32:05 executing program 3: 08:32:05 executing program 0: 08:32:05 executing program 1: 08:32:05 executing program 5: 08:32:05 executing program 2: 08:32:05 executing program 4: 08:32:06 executing program 3: 08:32:06 executing program 1: 08:32:06 executing program 0: 08:32:06 executing program 4: 08:32:06 executing program 5: 08:32:06 executing program 3: 08:32:06 executing program 2: 08:32:06 executing program 1: 08:32:06 executing program 0: 08:32:06 executing program 4: 08:32:06 executing program 5: 08:32:06 executing program 3: 08:32:06 executing program 2: 08:32:06 executing program 1: 08:32:06 executing program 4: 08:32:06 executing program 0: 08:32:06 executing program 2: 08:32:06 executing program 1: 08:32:06 executing program 3: 08:32:06 executing program 5: 08:32:06 executing program 4: 08:32:06 executing program 2: 08:32:06 executing program 0: 08:32:06 executing program 1: 08:32:06 executing program 3: 08:32:06 executing program 5: 08:32:06 executing program 4: 08:32:06 executing program 0: 08:32:07 executing program 2: 08:32:07 executing program 1: 08:32:07 executing program 3: 08:32:07 executing program 5: 08:32:07 executing program 4: 08:32:07 executing program 2: 08:32:07 executing program 0: 08:32:07 executing program 3: 08:32:07 executing program 1: 08:32:07 executing program 5: 08:32:07 executing program 4: 08:32:07 executing program 2: 08:32:07 executing program 1: 08:32:07 executing program 3: 08:32:07 executing program 0: 08:32:07 executing program 5: 08:32:07 executing program 4: 08:32:07 executing program 2: 08:32:07 executing program 1: 08:32:07 executing program 3: 08:32:07 executing program 5: 08:32:07 executing program 0: 08:32:07 executing program 4: 08:32:07 executing program 3: 08:32:07 executing program 2: 08:32:07 executing program 1: 08:32:07 executing program 0: 08:32:07 executing program 5: 08:32:07 executing program 4: 08:32:07 executing program 3: 08:32:08 executing program 1: 08:32:08 executing program 2: 08:32:08 executing program 5: 08:32:08 executing program 0: 08:32:08 executing program 3: 08:32:08 executing program 4: 08:32:08 executing program 1: 08:32:08 executing program 5: 08:32:08 executing program 2: 08:32:08 executing program 0: 08:32:08 executing program 4: 08:32:08 executing program 1: 08:32:08 executing program 3: 08:32:08 executing program 5: 08:32:08 executing program 2: 08:32:08 executing program 0: 08:32:08 executing program 4: 08:32:08 executing program 3: 08:32:08 executing program 1: 08:32:08 executing program 2: 08:32:08 executing program 5: 08:32:08 executing program 0: 08:32:08 executing program 4: 08:32:08 executing program 3: 08:32:08 executing program 1: 08:32:08 executing program 2: 08:32:08 executing program 5: 08:32:08 executing program 4: 08:32:08 executing program 0: 08:32:09 executing program 3: 08:32:09 executing program 2: 08:32:09 executing program 1: 08:32:09 executing program 4: 08:32:09 executing program 5: 08:32:09 executing program 0: 08:32:09 executing program 3: 08:32:09 executing program 4: 08:32:09 executing program 2: 08:32:09 executing program 1: 08:32:09 executing program 5: 08:32:09 executing program 0: 08:32:09 executing program 3: 08:32:09 executing program 4: 08:32:09 executing program 2: 08:32:09 executing program 0: 08:32:09 executing program 1: 08:32:09 executing program 5: 08:32:09 executing program 4: 08:32:09 executing program 3: 08:32:09 executing program 1: 08:32:09 executing program 2: 08:32:09 executing program 0: 08:32:09 executing program 5: 08:32:09 executing program 4: 08:32:09 executing program 3: 08:32:09 executing program 1: 08:32:09 executing program 2: 08:32:09 executing program 0: 08:32:10 executing program 5: 08:32:10 executing program 4: 08:32:10 executing program 2: 08:32:10 executing program 3: 08:32:10 executing program 1: 08:32:10 executing program 0: 08:32:10 executing program 5: 08:32:10 executing program 2: 08:32:10 executing program 3: 08:32:10 executing program 4: 08:32:10 executing program 1: 08:32:10 executing program 0: 08:32:10 executing program 5: 08:32:10 executing program 3: 08:32:10 executing program 2: 08:32:10 executing program 4: 08:32:10 executing program 1: 08:32:10 executing program 0: 08:32:10 executing program 3: 08:32:10 executing program 2: 08:32:10 executing program 4: 08:32:10 executing program 1: 08:32:10 executing program 5: 08:32:10 executing program 0: 08:32:10 executing program 3: 08:32:10 executing program 2: 08:32:10 executing program 4: 08:32:10 executing program 1: 08:32:11 executing program 0: 08:32:11 executing program 5: 08:32:11 executing program 3: 08:32:11 executing program 2: 08:32:11 executing program 4: 08:32:11 executing program 1: 08:32:11 executing program 0: 08:32:11 executing program 5: 08:32:11 executing program 4: 08:32:11 executing program 3: 08:32:11 executing program 2: 08:32:11 executing program 1: 08:32:11 executing program 0: 08:32:11 executing program 5: 08:32:11 executing program 4: 08:32:11 executing program 3: 08:32:11 executing program 2: 08:32:11 executing program 1: 08:32:11 executing program 0: 08:32:11 executing program 3: 08:32:11 executing program 5: 08:32:11 executing program 4: 08:32:11 executing program 2: 08:32:11 executing program 1: 08:32:11 executing program 0: 08:32:11 executing program 4: 08:32:11 executing program 5: 08:32:11 executing program 3: 08:32:11 executing program 1: 08:32:11 executing program 2: 08:32:11 executing program 0: 08:32:12 executing program 4: 08:32:12 executing program 5: 08:32:12 executing program 1: 08:32:12 executing program 2: 08:32:12 executing program 3: 08:32:12 executing program 0: 08:32:12 executing program 5: 08:32:12 executing program 4: 08:32:12 executing program 3: 08:32:12 executing program 2: 08:32:12 executing program 0: 08:32:12 executing program 1: 08:32:12 executing program 4: 08:32:12 executing program 5: 08:32:12 executing program 3: 08:32:12 executing program 2: 08:32:12 executing program 1: 08:32:12 executing program 0: 08:32:12 executing program 4: 08:32:12 executing program 2: 08:32:12 executing program 3: 08:32:12 executing program 5: 08:32:12 executing program 1: 08:32:12 executing program 0: 08:32:12 executing program 4: 08:32:12 executing program 3: 08:32:12 executing program 1: 08:32:12 executing program 5: 08:32:12 executing program 2: 08:32:13 executing program 0: 08:32:13 executing program 4: 08:32:13 executing program 3: 08:32:13 executing program 5: 08:32:13 executing program 1: 08:32:13 executing program 2: 08:32:13 executing program 3: 08:32:13 executing program 4: 08:32:13 executing program 1: 08:32:13 executing program 0: 08:32:13 executing program 5: 08:32:13 executing program 2: 08:32:13 executing program 4: 08:32:13 executing program 3: 08:32:13 executing program 1: 08:32:13 executing program 5: 08:32:13 executing program 0: 08:32:13 executing program 2: 08:32:13 executing program 4: 08:32:13 executing program 3: 08:32:13 executing program 1: 08:32:13 executing program 0: 08:32:13 executing program 5: 08:32:13 executing program 2: 08:32:13 executing program 4: 08:32:13 executing program 1: 08:32:13 executing program 0: 08:32:13 executing program 3: 08:32:13 executing program 5: 08:32:14 executing program 4: 08:32:14 executing program 2: 08:32:14 executing program 1: 08:32:14 executing program 3: 08:32:14 executing program 0: 08:32:14 executing program 5: 08:32:14 executing program 4: 08:32:14 executing program 2: 08:32:14 executing program 5: 08:32:14 executing program 1: 08:32:14 executing program 3: 08:32:14 executing program 0: 08:32:14 executing program 4: 08:32:14 executing program 2: 08:32:14 executing program 5: 08:32:14 executing program 3: 08:32:14 executing program 0: 08:32:14 executing program 1: 08:32:14 executing program 4: 08:32:14 executing program 2: 08:32:14 executing program 5: 08:32:14 executing program 3: 08:32:14 executing program 1: 08:32:14 executing program 0: 08:32:14 executing program 2: 08:32:14 executing program 4: 08:32:14 executing program 5: 08:32:14 executing program 3: 08:32:15 executing program 1: 08:32:15 executing program 0: 08:32:15 executing program 2: 08:32:15 executing program 5: 08:32:15 executing program 4: 08:32:15 executing program 3: 08:32:15 executing program 0: 08:32:15 executing program 1: 08:32:15 executing program 5: 08:32:15 executing program 2: 08:32:15 executing program 4: 08:32:15 executing program 3: 08:32:15 executing program 0: 08:32:15 executing program 1: 08:32:15 executing program 4: 08:32:15 executing program 2: 08:32:15 executing program 5: 08:32:15 executing program 3: 08:32:15 executing program 1: 08:32:15 executing program 0: 08:32:15 executing program 5: 08:32:15 executing program 2: 08:32:15 executing program 4: 08:32:15 executing program 3: 08:32:15 executing program 0: 08:32:15 executing program 1: 08:32:15 executing program 3: 08:32:15 executing program 5: 08:32:15 executing program 2: 08:32:15 executing program 4: 08:32:16 executing program 0: 08:32:16 executing program 1: 08:32:16 executing program 4: 08:32:16 executing program 3: 08:32:16 executing program 5: 08:32:16 executing program 2: 08:32:16 executing program 0: 08:32:16 executing program 4: 08:32:16 executing program 1: 08:32:16 executing program 3: 08:32:16 executing program 5: 08:32:16 executing program 2: 08:32:16 executing program 0: 08:32:16 executing program 4: 08:32:16 executing program 1: 08:32:16 executing program 3: 08:32:16 executing program 2: 08:32:16 executing program 5: 08:32:16 executing program 0: 08:32:16 executing program 4: 08:32:16 executing program 1: 08:32:16 executing program 3: 08:32:16 executing program 2: 08:32:16 executing program 5: 08:32:16 executing program 0: 08:32:16 executing program 4: 08:32:16 executing program 2: 08:32:16 executing program 3: 08:32:16 executing program 1: 08:32:16 executing program 5: 08:32:17 executing program 0: 08:32:17 executing program 4: 08:32:17 executing program 3: 08:32:17 executing program 2: 08:32:17 executing program 1: 08:32:17 executing program 5: 08:32:17 executing program 4: 08:32:17 executing program 0: 08:32:17 executing program 3: 08:32:17 executing program 2: 08:32:17 executing program 1: 08:32:17 executing program 5: 08:32:17 executing program 4: 08:32:17 executing program 2: 08:32:17 executing program 0: 08:32:17 executing program 1: 08:32:17 executing program 5: 08:32:17 executing program 3: 08:32:17 executing program 4: 08:32:17 executing program 2: 08:32:17 executing program 3: 08:32:17 executing program 1: 08:32:17 executing program 0: 08:32:17 executing program 5: 08:32:17 executing program 4: 08:32:17 executing program 2: 08:32:18 executing program 3: 08:32:18 executing program 0: 08:32:18 executing program 1: 08:32:18 executing program 5: 08:32:18 executing program 4: 08:32:18 executing program 2: 08:32:18 executing program 3: 08:32:18 executing program 5: 08:32:18 executing program 1: 08:32:18 executing program 0: 08:32:18 executing program 4: 08:32:18 executing program 2: 08:32:18 executing program 3: 08:32:18 executing program 5: 08:32:18 executing program 1: 08:32:18 executing program 0: 08:32:18 executing program 4: 08:32:18 executing program 2: 08:32:18 executing program 3: 08:32:18 executing program 5: 08:32:18 executing program 1: 08:32:18 executing program 0: 08:32:18 executing program 4: 08:32:18 executing program 2: 08:32:18 executing program 3: 08:32:18 executing program 1: 08:32:18 executing program 5: 08:32:18 executing program 4: 08:32:18 executing program 0: 08:32:18 executing program 2: 08:32:18 executing program 3: 08:32:19 executing program 1: 08:32:19 executing program 5: 08:32:19 executing program 4: 08:32:19 executing program 2: 08:32:19 executing program 0: 08:32:19 executing program 3: 08:32:19 executing program 1: 08:32:19 executing program 4: 08:32:19 executing program 5: 08:32:19 executing program 0: 08:32:19 executing program 3: 08:32:19 executing program 2: 08:32:19 executing program 4: 08:32:19 executing program 1: 08:32:19 executing program 5: 08:32:19 executing program 0: 08:32:19 executing program 3: 08:32:19 executing program 2: 08:32:19 executing program 4: 08:32:19 executing program 1: 08:32:19 executing program 5: 08:32:19 executing program 4: 08:32:19 executing program 0: 08:32:19 executing program 2: 08:32:19 executing program 1: 08:32:19 executing program 3: 08:32:19 executing program 5: 08:32:19 executing program 2: 08:32:19 executing program 0: 08:32:19 executing program 4: 08:32:19 executing program 3: 08:32:19 executing program 1: 08:32:20 executing program 5: 08:32:20 executing program 4: 08:32:20 executing program 2: 08:32:20 executing program 0: 08:32:20 executing program 3: 08:32:20 executing program 1: 08:32:20 executing program 5: 08:32:20 executing program 0: 08:32:20 executing program 4: 08:32:20 executing program 3: 08:32:20 executing program 2: 08:32:20 executing program 1: 08:32:20 executing program 5: 08:32:20 executing program 4: 08:32:20 executing program 3: 08:32:20 executing program 0: 08:32:20 executing program 2: 08:32:20 executing program 1: 08:32:20 executing program 5: 08:32:20 executing program 3: 08:32:20 executing program 2: 08:32:20 executing program 1: 08:32:20 executing program 0: 08:32:20 executing program 4: 08:32:20 executing program 3: 08:32:20 executing program 5: 08:32:20 executing program 2: 08:32:20 executing program 1: 08:32:20 executing program 0: 08:32:20 executing program 4: 08:32:20 executing program 3: 08:32:20 executing program 5: 08:32:21 executing program 2: 08:32:21 executing program 1: 08:32:21 executing program 0: 08:32:21 executing program 4: 08:32:21 executing program 3: 08:32:21 executing program 0: 08:32:21 executing program 1: 08:32:21 executing program 4: 08:32:21 executing program 5: 08:32:21 executing program 2: 08:32:21 executing program 3: 08:32:21 executing program 0: 08:32:21 executing program 1: 08:32:21 executing program 4: 08:32:21 executing program 5: 08:32:21 executing program 2: 08:32:21 executing program 3: 08:32:21 executing program 4: 08:32:21 executing program 1: 08:32:21 executing program 5: 08:32:21 executing program 0: 08:32:21 executing program 2: 08:32:21 executing program 3: 08:32:21 executing program 4: 08:32:21 executing program 1: 08:32:21 executing program 5: 08:32:21 executing program 2: 08:32:21 executing program 4: 08:32:21 executing program 0: 08:32:21 executing program 3: 08:32:21 executing program 1: 08:32:21 executing program 0: 08:32:21 executing program 5: 08:32:22 executing program 4: 08:32:22 executing program 2: 08:32:22 executing program 3: 08:32:22 executing program 1: 08:32:22 executing program 0: 08:32:22 executing program 5: 08:32:22 executing program 2: 08:32:22 executing program 1: 08:32:22 executing program 5: 08:32:22 executing program 2: 08:32:22 executing program 0: 08:32:22 executing program 3: 08:32:22 executing program 4: 08:32:22 executing program 0: 08:32:22 executing program 2: 08:32:22 executing program 1: 08:32:22 executing program 4: 08:32:22 executing program 3: 08:32:22 executing program 5: 08:32:22 executing program 2: 08:32:22 executing program 0: 08:32:22 executing program 3: 08:32:22 executing program 2: 08:32:22 executing program 1: 08:32:22 executing program 4: 08:32:22 executing program 5: 08:32:22 executing program 0: 08:32:23 executing program 4: 08:32:23 executing program 3: 08:32:23 executing program 2: 08:32:23 executing program 1: 08:32:23 executing program 5: 08:32:23 executing program 0: 08:32:23 executing program 4: 08:32:23 executing program 2: 08:32:23 executing program 1: 08:32:23 executing program 3: 08:32:23 executing program 5: 08:32:23 executing program 4: 08:32:23 executing program 3: 08:32:23 executing program 1: 08:32:23 executing program 0: 08:32:23 executing program 2: 08:32:23 executing program 5: 08:32:23 executing program 1: 08:32:23 executing program 4: 08:32:23 executing program 3: 08:32:23 executing program 0: 08:32:23 executing program 2: 08:32:23 executing program 5: 08:32:23 executing program 4: 08:32:23 executing program 1: 08:32:23 executing program 3: 08:32:23 executing program 5: 08:32:23 executing program 0: 08:32:23 executing program 2: 08:32:23 executing program 4: 08:32:23 executing program 1: 08:32:24 executing program 0: 08:32:24 executing program 3: 08:32:24 executing program 5: 08:32:24 executing program 2: 08:32:24 executing program 4: 08:32:24 executing program 1: 08:32:24 executing program 5: 08:32:24 executing program 3: 08:32:24 executing program 0: 08:32:24 executing program 2: 08:32:24 executing program 1: 08:32:24 executing program 4: 08:32:24 executing program 0: 08:32:24 executing program 5: 08:32:24 executing program 3: 08:32:24 executing program 2: 08:32:24 executing program 4: 08:32:24 executing program 1: 08:32:24 executing program 0: 08:32:24 executing program 5: 08:32:24 executing program 3: 08:32:24 executing program 4: 08:32:24 executing program 2: 08:32:24 executing program 1: 08:32:24 executing program 5: 08:32:24 executing program 0: 08:32:24 executing program 4: 08:32:24 executing program 3: 08:32:24 executing program 2: 08:32:24 executing program 5: 08:32:24 executing program 0: 08:32:24 executing program 1: 08:32:24 executing program 4: 08:32:25 executing program 3: 08:32:25 executing program 2: 08:32:25 executing program 0: 08:32:25 executing program 5: 08:32:25 executing program 1: 08:32:25 executing program 3: 08:32:25 executing program 4: 08:32:25 executing program 2: 08:32:25 executing program 0: 08:32:25 executing program 5: 08:32:25 executing program 1: 08:32:25 executing program 3: 08:32:25 executing program 4: 08:32:25 executing program 2: 08:32:25 executing program 0: 08:32:25 executing program 1: 08:32:25 executing program 5: 08:32:25 executing program 3: 08:32:25 executing program 2: 08:32:25 executing program 0: 08:32:25 executing program 4: 08:32:25 executing program 1: 08:32:25 executing program 5: 08:32:25 executing program 3: 08:32:25 executing program 2: 08:32:25 executing program 4: 08:32:25 executing program 0: 08:32:25 executing program 1: 08:32:26 executing program 3: 08:32:26 executing program 5: 08:32:26 executing program 2: 08:32:26 executing program 4: 08:32:26 executing program 0: 08:32:26 executing program 1: 08:32:26 executing program 3: 08:32:26 executing program 5: 08:32:26 executing program 2: 08:32:26 executing program 4: 08:32:26 executing program 0: 08:32:26 executing program 1: 08:32:26 executing program 3: 08:32:26 executing program 5: 08:32:26 executing program 2: 08:32:26 executing program 4: 08:32:26 executing program 0: 08:32:26 executing program 5: 08:32:26 executing program 1: 08:32:26 executing program 3: 08:32:26 executing program 5: 08:32:26 executing program 4: 08:32:26 executing program 2: 08:32:26 executing program 0: 08:32:26 executing program 3: 08:32:26 executing program 1: 08:32:26 executing program 5: 08:32:26 executing program 4: 08:32:26 executing program 2: 08:32:26 executing program 0: 08:32:27 executing program 3: 08:32:27 executing program 5: 08:32:27 executing program 1: 08:32:27 executing program 4: 08:32:27 executing program 2: 08:32:27 executing program 0: 08:32:27 executing program 3: 08:32:27 executing program 5: 08:32:27 executing program 1: 08:32:27 executing program 2: 08:32:27 executing program 4: 08:32:27 executing program 0: 08:32:27 executing program 3: 08:32:27 executing program 1: 08:32:27 executing program 5: 08:32:27 executing program 4: 08:32:27 executing program 2: 08:32:27 executing program 0: 08:32:27 executing program 3: 08:32:27 executing program 5: 08:32:27 executing program 1: 08:32:27 executing program 4: 08:32:27 executing program 2: 08:32:27 executing program 0: 08:32:27 executing program 3: 08:32:27 executing program 4: 08:32:27 executing program 5: 08:32:27 executing program 1: 08:32:27 executing program 2: 08:32:27 executing program 3: 08:32:27 executing program 0: 08:32:28 executing program 5: 08:32:28 executing program 2: 08:32:28 executing program 4: 08:32:28 executing program 1: 08:32:28 executing program 3: 08:32:28 executing program 0: 08:32:28 executing program 2: 08:32:28 executing program 5: 08:32:28 executing program 4: 08:32:28 executing program 3: 08:32:28 executing program 1: 08:32:28 executing program 2: 08:32:28 executing program 5: 08:32:28 executing program 0: 08:32:28 executing program 4: 08:32:28 executing program 3: 08:32:28 executing program 1: 08:32:28 executing program 2: 08:32:28 executing program 5: 08:32:28 executing program 4: 08:32:28 executing program 0: 08:32:28 executing program 3: 08:32:28 executing program 1: 08:32:28 executing program 2: 08:32:28 executing program 0: 08:32:28 executing program 4: 08:32:28 executing program 5: 08:32:28 executing program 3: 08:32:28 executing program 1: 08:32:29 executing program 2: 08:32:29 executing program 0: 08:32:29 executing program 5: 08:32:29 executing program 4: 08:32:29 executing program 3: 08:32:29 executing program 1: 08:32:29 executing program 2: 08:32:29 executing program 0: 08:32:29 executing program 5: 08:32:29 executing program 4: 08:32:29 executing program 3: 08:32:29 executing program 1: 08:32:29 executing program 5: 08:32:29 executing program 2: 08:32:29 executing program 0: 08:32:29 executing program 4: 08:32:29 executing program 5: 08:32:29 executing program 3: 08:32:29 executing program 1: 08:32:29 executing program 2: 08:32:29 executing program 0: 08:32:29 executing program 5: 08:32:29 executing program 4: 08:32:29 executing program 3: 08:32:29 executing program 1: 08:32:29 executing program 2: 08:32:29 executing program 4: 08:32:29 executing program 3: 08:32:29 executing program 0: 08:32:30 executing program 5: 08:32:30 executing program 2: 08:32:30 executing program 4: 08:32:30 executing program 1: 08:32:30 executing program 3: 08:32:30 executing program 5: 08:32:30 executing program 0: 08:32:30 executing program 2: 08:32:30 executing program 4: 08:32:30 executing program 1: 08:32:30 executing program 3: 08:32:30 executing program 0: 08:32:30 executing program 5: 08:32:30 executing program 4: 08:32:30 executing program 2: 08:32:30 executing program 1: 08:32:30 executing program 0: 08:32:30 executing program 3: 08:32:30 executing program 2: 08:32:30 executing program 4: 08:32:30 executing program 5: 08:32:30 executing program 1: 08:32:30 executing program 0: 08:32:30 executing program 3: 08:32:30 executing program 2: 08:32:30 executing program 4: 08:32:30 executing program 5: 08:32:30 executing program 1: 08:32:30 executing program 0: 08:32:31 executing program 4: 08:32:31 executing program 3: 08:32:31 executing program 2: 08:32:31 executing program 5: 08:32:31 executing program 1: 08:32:31 executing program 0: 08:32:31 executing program 2: 08:32:31 executing program 3: 08:32:31 executing program 4: 08:32:31 executing program 5: 08:32:31 executing program 1: 08:32:31 executing program 0: 08:32:31 executing program 2: 08:32:31 executing program 5: 08:32:31 executing program 1: 08:32:31 executing program 3: 08:32:31 executing program 4: 08:32:31 executing program 0: 08:32:31 executing program 2: 08:32:31 executing program 5: 08:32:31 executing program 1: 08:32:31 executing program 4: 08:32:31 executing program 3: 08:32:31 executing program 0: 08:32:31 executing program 2: 08:32:31 executing program 4: 08:32:31 executing program 5: 08:32:31 executing program 3: 08:32:31 executing program 1: 08:32:32 executing program 5: 08:32:32 executing program 2: 08:32:32 executing program 4: 08:32:32 executing program 0: 08:32:32 executing program 3: 08:32:32 executing program 1: 08:32:32 executing program 5: 08:32:32 executing program 2: 08:32:32 executing program 4: 08:32:32 executing program 0: 08:32:32 executing program 3: 08:32:32 executing program 1: 08:32:32 executing program 5: 08:32:32 executing program 4: 08:32:32 executing program 2: 08:32:32 executing program 0: 08:32:32 executing program 1: 08:32:32 executing program 3: 08:32:32 executing program 5: 08:32:32 executing program 4: 08:32:32 executing program 2: 08:32:32 executing program 0: 08:32:32 executing program 1: 08:32:32 executing program 3: 08:32:32 executing program 5: 08:32:32 executing program 2: 08:32:32 executing program 4: 08:32:32 executing program 0: 08:32:32 executing program 1: 08:32:32 executing program 3: 08:32:33 executing program 5: 08:32:33 executing program 2: 08:32:33 executing program 4: 08:32:33 executing program 0: 08:32:33 executing program 3: 08:32:33 executing program 1: 08:32:33 executing program 5: 08:32:33 executing program 4: 08:32:33 executing program 2: 08:32:33 executing program 3: 08:32:33 executing program 5: 08:32:33 executing program 0: 08:32:33 executing program 1: 08:32:33 executing program 4: 08:32:33 executing program 3: 08:32:33 executing program 1: 08:32:33 executing program 0: 08:32:33 executing program 2: 08:32:33 executing program 5: 08:32:33 executing program 4: 08:32:33 executing program 3: 08:32:33 executing program 2: 08:32:33 executing program 1: 08:32:33 executing program 5: 08:32:33 executing program 0: 08:32:33 executing program 4: 08:32:33 executing program 3: 08:32:33 executing program 2: 08:32:33 executing program 1: 08:32:33 executing program 5: 08:32:33 executing program 0: 08:32:34 executing program 4: 08:32:34 executing program 3: 08:32:34 executing program 2: 08:32:34 executing program 1: 08:32:34 executing program 5: 08:32:34 executing program 0: 08:32:34 executing program 4: 08:32:34 executing program 2: 08:32:34 executing program 3: 08:32:34 executing program 1: 08:32:34 executing program 5: 08:32:34 executing program 0: 08:32:34 executing program 3: 08:32:34 executing program 4: 08:32:34 executing program 1: 08:32:34 executing program 2: 08:32:34 executing program 5: 08:32:34 executing program 0: 08:32:34 executing program 2: 08:32:34 executing program 1: 08:32:34 executing program 4: 08:32:34 executing program 3: 08:32:34 executing program 5: 08:32:34 executing program 0: 08:32:34 executing program 4: 08:32:34 executing program 2: 08:32:34 executing program 3: 08:32:34 executing program 1: 08:32:34 executing program 5: 08:32:35 executing program 3: 08:32:35 executing program 2: 08:32:35 executing program 0: 08:32:35 executing program 5: 08:32:35 executing program 4: 08:32:35 executing program 1: 08:32:35 executing program 5: 08:32:35 executing program 0: 08:32:35 executing program 2: 08:32:35 executing program 3: 08:32:35 executing program 4: 08:32:35 executing program 1: 08:32:35 executing program 3: 08:32:35 executing program 5: 08:32:35 executing program 2: 08:32:35 executing program 4: 08:32:35 executing program 0: 08:32:35 executing program 1: 08:32:35 executing program 3: 08:32:35 executing program 5: 08:32:35 executing program 2: 08:32:35 executing program 4: 08:32:35 executing program 1: 08:32:35 executing program 0: 08:32:35 executing program 3: 08:32:35 executing program 5: 08:32:35 executing program 2: 08:32:35 executing program 4: 08:32:35 executing program 0: 08:32:36 executing program 1: 08:32:36 executing program 5: 08:32:36 executing program 3: 08:32:36 executing program 4: 08:32:36 executing program 2: 08:32:36 executing program 0: 08:32:36 executing program 5: 08:32:36 executing program 1: 08:32:36 executing program 3: 08:32:36 executing program 4: 08:32:36 executing program 5: 08:32:36 executing program 2: 08:32:36 executing program 0: 08:32:36 executing program 3: 08:32:36 executing program 1: 08:32:36 executing program 4: 08:32:36 executing program 5: 08:32:36 executing program 2: 08:32:36 executing program 0: 08:32:36 executing program 3: 08:32:36 executing program 1: 08:32:36 executing program 4: 08:32:36 executing program 5: 08:32:36 executing program 3: 08:32:36 executing program 2: 08:32:36 executing program 0: 08:32:36 executing program 1: 08:32:36 executing program 5: 08:32:36 executing program 4: 08:32:37 executing program 3: 08:32:37 executing program 0: 08:32:37 executing program 2: 08:32:37 executing program 1: 08:32:37 executing program 5: 08:32:37 executing program 4: 08:32:37 executing program 3: 08:32:37 executing program 2: 08:32:37 executing program 0: 08:32:37 executing program 5: 08:32:37 executing program 1: 08:32:37 executing program 4: 08:32:37 executing program 2: 08:32:37 executing program 3: 08:32:37 executing program 5: 08:32:37 executing program 0: 08:32:37 executing program 4: 08:32:37 executing program 1: 08:32:37 executing program 2: 08:32:37 executing program 5: 08:32:37 executing program 3: 08:32:37 executing program 0: 08:32:37 executing program 1: 08:32:37 executing program 4: 08:32:37 executing program 2: 08:32:37 executing program 5: 08:32:37 executing program 3: 08:32:37 executing program 0: 08:32:37 executing program 4: 08:32:37 executing program 1: 08:32:37 executing program 2: 08:32:38 executing program 3: 08:32:38 executing program 5: 08:32:38 executing program 4: 08:32:38 executing program 0: 08:32:38 executing program 2: 08:32:38 executing program 1: 08:32:38 executing program 3: 08:32:38 executing program 4: 08:32:38 executing program 0: 08:32:38 executing program 5: 08:32:38 executing program 2: 08:32:38 executing program 1: 08:32:38 executing program 3: 08:32:38 executing program 4: 08:32:38 executing program 5: 08:32:38 executing program 1: 08:32:38 executing program 0: 08:32:38 executing program 2: 08:32:38 executing program 3: 08:32:38 executing program 4: 08:32:38 executing program 1: 08:32:38 executing program 5: 08:32:38 executing program 0: 08:32:38 executing program 2: 08:32:38 executing program 3: 08:32:38 executing program 4: 08:32:38 executing program 5: 08:32:38 executing program 1: 08:32:39 executing program 0: 08:32:39 executing program 3: 08:32:39 executing program 2: 08:32:39 executing program 5: 08:32:39 executing program 4: 08:32:39 executing program 1: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 3: 08:32:39 executing program 4: 08:32:39 executing program 5: 08:32:39 executing program 1: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 3: 08:32:39 executing program 4: 08:32:39 executing program 5: 08:32:39 executing program 1: 08:32:39 executing program 0: 08:32:39 executing program 2: 08:32:39 executing program 3: 08:32:39 executing program 4: 08:32:39 executing program 1: 08:32:39 executing program 5: 08:32:39 executing program 0: 08:32:39 executing program 3: 08:32:39 executing program 2: 08:32:39 executing program 4: 08:32:39 executing program 5: 08:32:39 executing program 1: 08:32:40 executing program 0: 08:32:40 executing program 2: 08:32:40 executing program 3: 08:32:40 executing program 4: 08:32:40 executing program 5: 08:32:40 executing program 1: 08:32:40 executing program 3: 08:32:40 executing program 2: 08:32:40 executing program 0: 08:32:40 executing program 5: 08:32:40 executing program 4: 08:32:40 executing program 1: 08:32:40 executing program 3: 08:32:40 executing program 2: 08:32:40 executing program 0: 08:32:40 executing program 5: 08:32:40 executing program 4: 08:32:40 executing program 1: 08:32:40 executing program 2: 08:32:40 executing program 0: 08:32:40 executing program 3: 08:32:40 executing program 4: 08:32:40 executing program 5: 08:32:40 executing program 1: 08:32:40 executing program 3: 08:32:40 executing program 2: 08:32:40 executing program 0: 08:32:40 executing program 5: 08:32:40 executing program 4: 08:32:41 executing program 1: 08:32:41 executing program 2: 08:32:41 executing program 3: 08:32:41 executing program 5: 08:32:41 executing program 0: 08:32:41 executing program 4: 08:32:41 executing program 2: 08:32:41 executing program 3: 08:32:41 executing program 1: 08:32:41 executing program 5: 08:32:41 executing program 4: 08:32:41 executing program 0: 08:32:41 executing program 2: 08:32:41 executing program 3: 08:32:41 executing program 1: 08:32:41 executing program 5: 08:32:41 executing program 4: 08:32:41 executing program 2: 08:32:41 executing program 0: 08:32:41 executing program 1: 08:32:41 executing program 3: 08:32:41 executing program 5: 08:32:41 executing program 2: 08:32:41 executing program 4: 08:32:41 executing program 0: 08:32:41 executing program 1: 08:32:41 executing program 3: 08:32:41 executing program 5: 08:32:42 executing program 4: 08:32:42 executing program 2: 08:32:42 executing program 0: 08:32:42 executing program 1: 08:32:42 executing program 5: 08:32:42 executing program 3: 08:32:42 executing program 4: 08:32:42 executing program 2: 08:32:42 executing program 1: 08:32:42 executing program 0: 08:32:42 executing program 3: 08:32:42 executing program 5: 08:32:42 executing program 4: 08:32:42 executing program 1: 08:32:42 executing program 2: 08:32:42 executing program 0: 08:32:42 executing program 5: 08:32:42 executing program 3: 08:32:42 executing program 2: 08:32:42 executing program 4: 08:32:42 executing program 1: 08:32:42 executing program 5: 08:32:42 executing program 0: 08:32:42 executing program 3: 08:32:42 executing program 2: 08:32:42 executing program 4: 08:32:42 executing program 5: 08:32:42 executing program 1: 08:32:42 executing program 3: 08:32:43 executing program 2: 08:32:43 executing program 0: 08:32:43 executing program 5: 08:32:43 executing program 4: 08:32:43 executing program 1: 08:32:43 executing program 5: 08:32:43 executing program 2: 08:32:43 executing program 0: 08:32:43 executing program 3: 08:32:43 executing program 4: 08:32:43 executing program 1: 08:32:43 executing program 2: 08:32:43 executing program 4: 08:32:43 executing program 0: 08:32:43 executing program 1: 08:32:43 executing program 2: 08:32:43 executing program 3: 08:32:43 executing program 5: 08:32:43 executing program 1: 08:32:43 executing program 3: 08:32:43 executing program 4: 08:32:43 executing program 0: 08:32:43 executing program 2: 08:32:43 executing program 5: 08:32:43 executing program 4: 08:32:43 executing program 1: 08:32:43 executing program 3: 08:32:43 executing program 2: 08:32:44 executing program 5: 08:32:44 executing program 0: 08:32:44 executing program 1: 08:32:44 executing program 2: 08:32:44 executing program 3: 08:32:44 executing program 5: 08:32:44 executing program 4: 08:32:44 executing program 0: 08:32:44 executing program 1: 08:32:44 executing program 2: 08:32:44 executing program 4: 08:32:44 executing program 3: 08:32:44 executing program 5: 08:32:44 executing program 0: 08:32:44 executing program 1: 08:32:44 executing program 4: 08:32:44 executing program 2: 08:32:44 executing program 5: 08:32:44 executing program 3: 08:32:44 executing program 0: 08:32:44 executing program 2: 08:32:44 executing program 4: 08:32:44 executing program 5: 08:32:44 executing program 3: 08:32:44 executing program 1: 08:32:44 executing program 0: 08:32:45 executing program 2: 08:32:45 executing program 5: 08:32:45 executing program 4: 08:32:45 executing program 3: 08:32:45 executing program 1: 08:32:45 executing program 0: 08:32:45 executing program 4: 08:32:45 executing program 5: 08:32:45 executing program 3: 08:32:45 executing program 2: 08:32:45 executing program 1: 08:32:45 executing program 0: 08:32:45 executing program 5: 08:32:45 executing program 4: 08:32:45 executing program 3: 08:32:45 executing program 2: 08:32:45 executing program 1: 08:32:45 executing program 0: 08:32:45 executing program 3: 08:32:45 executing program 4: 08:32:45 executing program 5: 08:32:45 executing program 0: 08:32:45 executing program 2: 08:32:45 executing program 1: 08:32:45 executing program 4: 08:32:45 executing program 3: 08:32:45 executing program 5: 08:32:45 executing program 2: 08:32:45 executing program 0: 08:32:45 executing program 1: 08:32:46 executing program 4: 08:32:46 executing program 3: 08:32:46 executing program 5: 08:32:46 executing program 2: 08:32:46 executing program 0: 08:32:46 executing program 1: 08:32:46 executing program 4: 08:32:46 executing program 3: 08:32:46 executing program 5: 08:32:46 executing program 2: 08:32:46 executing program 0: 08:32:46 executing program 1: 08:32:46 executing program 3: 08:32:46 executing program 5: 08:32:46 executing program 4: 08:32:46 executing program 2: 08:32:46 executing program 0: 08:32:46 executing program 5: 08:32:46 executing program 1: 08:32:46 executing program 3: 08:32:46 executing program 4: 08:32:46 executing program 2: 08:32:46 executing program 0: 08:32:46 executing program 1: 08:32:46 executing program 4: 08:32:46 executing program 5: 08:32:46 executing program 3: 08:32:47 executing program 2: 08:32:47 executing program 4: 08:32:47 executing program 0: 08:32:47 executing program 1: 08:32:47 executing program 3: 08:32:47 executing program 5: 08:32:47 executing program 2: 08:32:47 executing program 0: 08:32:47 executing program 4: 08:32:47 executing program 1: 08:32:47 executing program 3: 08:32:47 executing program 5: 08:32:47 executing program 0: 08:32:47 executing program 2: 08:32:47 executing program 1: 08:32:47 executing program 4: 08:32:47 executing program 3: 08:32:47 executing program 5: 08:32:47 executing program 4: 08:32:47 executing program 2: 08:32:47 executing program 0: 08:32:47 executing program 1: 08:32:47 executing program 5: 08:32:47 executing program 3: 08:32:47 executing program 4: 08:32:47 executing program 0: 08:32:47 executing program 2: 08:32:47 executing program 1: 08:32:47 executing program 5: 08:32:47 executing program 3: 08:32:47 executing program 4: 08:32:48 executing program 0: 08:32:48 executing program 1: 08:32:48 executing program 2: 08:32:48 executing program 5: 08:32:48 executing program 4: 08:32:48 executing program 3: 08:32:48 executing program 1: 08:32:48 executing program 2: 08:32:48 executing program 0: 08:32:48 executing program 5: 08:32:48 executing program 4: 08:32:48 executing program 2: 08:32:48 executing program 1: 08:32:48 executing program 3: 08:32:48 executing program 0: 08:32:48 executing program 4: 08:32:48 executing program 2: 08:32:48 executing program 5: 08:32:48 executing program 1: 08:32:48 executing program 3: 08:32:48 executing program 2: 08:32:48 executing program 0: 08:32:48 executing program 4: 08:32:48 executing program 5: 08:32:48 executing program 1: 08:32:48 executing program 2: 08:32:48 executing program 3: 08:32:49 executing program 0: 08:32:49 executing program 5: 08:32:49 executing program 4: 08:32:49 executing program 1: 08:32:49 executing program 2: 08:32:49 executing program 3: 08:32:49 executing program 5: 08:32:49 executing program 4: 08:32:49 executing program 0: 08:32:49 executing program 1: 08:32:49 executing program 2: 08:32:49 executing program 3: 08:32:49 executing program 4: 08:32:49 executing program 5: 08:32:49 executing program 0: 08:32:49 executing program 1: 08:32:49 executing program 4: 08:32:49 executing program 3: 08:32:49 executing program 5: 08:32:49 executing program 2: 08:32:49 executing program 0: 08:32:49 executing program 3: 08:32:49 executing program 1: 08:32:49 executing program 4: 08:32:49 executing program 5: 08:32:49 executing program 2: 08:32:49 executing program 0: 08:32:49 executing program 1: 08:32:49 executing program 4: 08:32:49 executing program 3: 08:32:50 executing program 5: 08:32:50 executing program 2: 08:32:50 executing program 0: 08:32:50 executing program 3: 08:32:50 executing program 4: 08:32:50 executing program 1: 08:32:50 executing program 5: 08:32:50 executing program 2: 08:32:50 executing program 0: 08:32:50 executing program 4: 08:32:50 executing program 3: 08:32:50 executing program 1: 08:32:50 executing program 5: 08:32:50 executing program 2: 08:32:50 executing program 0: 08:32:50 executing program 4: 08:32:50 executing program 1: 08:32:50 executing program 3: 08:32:50 executing program 2: 08:32:50 executing program 5: 08:32:50 executing program 0: 08:32:50 executing program 4: 08:32:50 executing program 3: 08:32:50 executing program 2: 08:32:50 executing program 1: 08:32:50 executing program 5: 08:32:50 executing program 0: 08:32:50 executing program 4: 08:32:50 executing program 2: 08:32:50 executing program 3: 08:32:50 executing program 1: 08:32:50 executing program 5: 08:32:51 executing program 4: 08:32:51 executing program 0: 08:32:51 executing program 2: 08:32:51 executing program 3: 08:32:51 executing program 1: 08:32:51 executing program 5: 08:32:51 executing program 0: 08:32:51 executing program 4: 08:32:51 executing program 2: 08:32:51 executing program 3: 08:32:51 executing program 1: 08:32:51 executing program 0: 08:32:51 executing program 5: 08:32:51 executing program 4: 08:32:51 executing program 2: 08:32:51 executing program 3: 08:32:51 executing program 1: 08:32:51 executing program 0: 08:32:51 executing program 5: 08:32:51 executing program 4: 08:32:51 executing program 2: 08:32:51 executing program 1: 08:32:51 executing program 3: 08:32:51 executing program 4: 08:32:51 executing program 5: 08:32:51 executing program 0: 08:32:51 executing program 2: 08:32:51 executing program 1: 08:32:51 executing program 3: 08:32:51 executing program 2: 08:32:51 executing program 4: 08:32:51 executing program 5: 08:32:52 executing program 0: 08:32:52 executing program 1: 08:32:52 executing program 3: 08:32:52 executing program 2: 08:32:52 executing program 4: 08:32:52 executing program 5: 08:32:52 executing program 0: 08:32:52 executing program 3: 08:32:52 executing program 1: 08:32:52 executing program 2: 08:32:52 executing program 4: 08:32:52 executing program 5: 08:32:52 executing program 0: 08:32:52 executing program 1: 08:32:52 executing program 3: 08:32:52 executing program 2: 08:32:52 executing program 5: 08:32:52 executing program 4: 08:32:52 executing program 1: 08:32:52 executing program 0: 08:32:52 executing program 3: 08:32:52 executing program 2: 08:32:52 executing program 4: 08:32:52 executing program 5: 08:32:52 executing program 0: 08:32:52 executing program 1: 08:32:52 executing program 3: 08:32:52 executing program 2: 08:32:52 executing program 4: 08:32:52 executing program 5: 08:32:52 executing program 1: 08:32:53 executing program 0: 08:32:53 executing program 3: 08:32:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3b, 0x0, 0x4, 0x5, 0x100}) 08:32:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x14, &(0x7f0000000000)="de664064394ed630bb7fd8f22e07743079f8d7bbd155370b06539f8630baa72d2aa633ba0246ef39053c28832b6566cc9f3065228d856a8dd48917d3ff679b72287558f224c301fcab141499595968b5b67be1b9ed95c8062cb4eb0528d79b95ee6c199dbf6783bc9c6dd7fe458973e5a7fad789c988bba6d88f0aeeab0ea2e2e1d24c5227f62f4f0969014663762f60cda24b24aecc4e3c43df662fafe84fd60bc0c35813961340810f56a17f04ec521c2aa62c94fbbcc7a9de0662b9b0908213d59a08d014dc4cabf2280c000d6964eb9fcc58e3ea740e224dde8c119779f514840f93fd743e491d525760378b47af98b26c6a8f40599940b452e86fe8c23fcf14460c3faaee41d4c2582ce16ad5e8d27f9397025445cb5995819c8f921e2b88f57ce4636ffbfc3b24991d11c0c5f8587f873b642116076e99d26bdfc23df4e3e4a78391bfcf38c317360bd789a6cb2b9c54bafab9c0be50a102f712e40b3ecc7aeca40d4dd7e05fd4db40bf898c1bf73fb78f7bf331bd5a278e13604512cf651961ce667bfaa4734d6294ef9a7ec4516fdef004aee5aef81b1754325d3a556b3cca43bb06c0bc5911539c880bf36b74d8abcef6a7105f59627c00d80938dcb5d20eb72f466ea5194e9677e5e5291dbfa47c4dca9ac6b4ecb9ba3449bacbeb3e4694b3d39cb0c2734d6c3512b696bc27763ace2027580c41b3703203532275ca7c4e3d6588e668e5702d0b39cecca36800ff94abbedceda27bbcbd64e6ea489397416cfef7a45eec979182a01f6f1b0ad19f5009de522b1c5113616d4058bd8a87b29bc103a11f6e1b3218cf9c1062ac0b5ad68f637627347ab40cd1602285326b018e08d1e97b3d299430fe87148436a436bdfa4458de34ff5b0bfa66b7b7c22bf9bad56a2c37f983abba78c711b2ffcb3cef54d109ce2e8a2162fc8b0ca73aa96203b406aa91c20cb571ad9b12f1d04cf5b7d9830ced7144177b7424a1e2d88e756a367963accc3060c28a4ceedfd78d5cd73febec4634233c428587c70af00bf6a343f9e9cf1eee001daa781a988d896b427f22d8f3a1d97d1b1e628ca27ceace4d653367d91b9755ef37efa63f9f71a8e238224f8f46ecd2e6bcc950e0790308d0a8880b87dfcb87bccacd4ad6e760f024577206c7abcb24a31a1915849f1a649cc54827707e73b14bedb4eff16ff7f241dc1a9ce1d4c103a20191dce076f21799817ea54ae98ca79576a648f505c60303e34e9c4311bfc623c21db39d7ab2889a2cf5409303cd1d6dccbf5f0f3749665edbeb729bd1ccee8a7cb5bcf597a74eceaf2309cce66496f8eba35737438f635dbc74c4fb32c504c755b8dadf6cbcf00304b0646cc24d84d604013f9921901df15d6737bdd45b44c0079d1b54f9395cc2533a905f9496b82cdc044c187acffbfb5129a8e2eb3543337ae5cd85"}) 08:32:53 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xdffe}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x22182) socketpair(0x0, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socket$kcm(0xa, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x101, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) socketpair(0x1, 0x0, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 08:32:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 08:32:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x1b000000) 08:32:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r1, 0xffffffffffffffff, 0x0) 08:32:53 executing program 2: [ 490.142127][T16861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:32:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)={0x2c, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x1a, 0x0, 0x0, 0x1, [@generic="55249a36796500001597c431bdbd7b07ce68610fe712"]}]}, 0x2c}], 0x1}, 0x0) 08:32:53 executing program 3: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 08:32:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 490.326967][T16871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:32:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000000040)) 08:32:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002380)=[@text16={0x10, &(0x7f0000003480)="660f3882386766c7442400080000006766c74424021e8d872c6766c744240600000000670f011c24f30f9763006764dde70fc7390f18ea3ed9f2f0822c0c66b9b108000066b80d00000066ba000000800f30440f20c0663507000000440f22c0", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 490.470071][T16880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:53 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0xee01}}) msgsnd(r1, &(0x7f0000000340)={0x3}, 0x0, 0x0) 08:32:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="fbade0740543", 0x6, 0x1f}], 0x0, &(0x7f0000000100)=ANY=[]) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x8001035, r0, 0x0) 08:32:53 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, 0x0) [ 490.633706][T16891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:53 executing program 3: creat(&(0x7f00000006c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000007580)='net_prio.ifpriomap\x00', 0x2, 0x0) ftruncate(r1, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 08:32:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:53 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200b9000100b8e5f001270000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9c00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1b4f1f61002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9cc0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x9de0}, {&(0x7f0000010600)="06000200c5000100f2f3ae012800000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xa000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xa0c0}, {&(0x7f0000010800)="00000000000000000000000000000000000400002d0000000106010000000000", 0x20, 0xa1a0}, {&(0x7f0000010900)="05000200220001009070f001290000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0xa400}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000040000002e00000050000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xa4a0}, {&(0x7f0000010b00)="070002004d00010027e210002a0000000600000001000000000400007e000000", 0x20, 0xa800}, {&(0x7f0000010c00)="040002001f000100aa52f0012b00000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xac00}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xace0}, {&(0x7f0000010e00)="08000200280001000000f0012c00"/32, 0x20, 0xb000}, {&(0x7f0000010f00)="090002001e000100016e76002d0000000010e4070913122c1c1b61180100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000003b00000050000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000050015001010200"/160, 0xa0, 0xb400}, {&(0x7f0000011000)="0801020086000100cfa3080000000000500000000a0000000000e0ffffffffffffff00"/64, 0x40, 0xb800}, {&(0x7f0000011100)="0001020039000100c380f001010000007810e4070913142c1b4f1f610300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xbce0}, {&(0x7f0000011300)="050102007e000100289bb0000200000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c1b4f1f610010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000300"/192, 0xc0, 0xc000}, {&(0x7f0000011400)="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"/288, 0x120, 0xc400}, {&(0x7f0000011600)="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"/320, 0x140, 0xc800}, {&(0x7f0000011800)="05010200380001004436b0000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000002000000000000000010e4070913122c1c1b36520010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000600"/192, 0xc0, 0xcc00}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xd000}, {&(0x7f0000011e00)="05010200510001002640da000800000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1c1b36520010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e373930353832363337050600000866696c6530050600000866696c653000"/256, 0x100, 0xd800}, {&(0x7f0000011f00)="050102006c000100ecc4aa000900000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1c1b36520010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xdc00}, {&(0x7f0000012000)="05010200b100010038b6b0000a00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000009000000000000000010e4070913122c1c1b36520010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000b00"/192, 0xc0, 0xe000}, {&(0x7f0000012100)="050102003d00010061ba04011400000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e4070913122c1c1b36520010e4070913122c1c1b36520010e4070913122c1c1b36520100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/288, 0x120, 0x10800}, {&(0x7f0000012300)="020002006f000100ba40f0017f00000000180000270000000018000027000000", 0x20, 0x1fc00}], 0x0, &(0x7f0000012400)) 08:32:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="000204"], 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 490.814664][T16903] IPVS: ftp: loaded support on port[0] = 21 [ 490.908105][T16913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 490.951050][ T28] audit: type=1804 audit(1601973174.092:24): pid=16917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/853/bus" dev="sda1" ino=16376 res=1 errno=0 08:32:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002380)=[@text16={0x10, &(0x7f0000003480)="660f3882386766c7442400080000006766c74424021e8d872c6766c744240600000000670f011c24f30f9763006764dde70fc7390f18ea3ed9f2f0822c0c66b9b108000066b80d00000066ba000000800f30440f20c0663507000000440f22c0", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc9"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:54 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000700200008f3d00000a00000000000000843d0000000400009a18f539840300001e000000000000000020cc070200010052654973457233467300000001000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x12000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000012200)="0000000000000000000000000a00000000000000843d0000000400009a18f539840300001e00"/64, 0x40, 0x7b1c000}, {&(0x7f0000012300)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x7b1e000}, {&(0x7f0000012400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x7b1ffa0}], 0x0, &(0x7f0000012500)) [ 491.063954][ T28] audit: type=1804 audit(1601973174.112:25): pid=16917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/853/bus" dev="sda1" ino=16376 res=1 errno=0 08:32:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 08:32:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000007b00), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000100), 0x7, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "93b3d93c8a1484db"}}, 0x48}}, 0x0) [ 491.251474][ T28] audit: type=1804 audit(1601973174.152:26): pid=16917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/853/bus" dev="sda1" ino=16376 res=1 errno=0 [ 491.283947][T16903] IPVS: ftp: loaded support on port[0] = 21 08:32:54 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x21, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:32:54 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) sync() [ 491.402532][T16964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 491.415534][ T28] audit: type=1804 audit(1601973174.182:27): pid=16917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/853/bus" dev="sda1" ino=16376 res=1 errno=0 [ 491.554905][T16983] 9pnet: Insufficient options for proto=fd [ 491.562105][ T28] audit: type=1804 audit(1601973174.202:28): pid=16934 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir337716217/syzkaller.hr1Fby/853/bus" dev="sda1" ino=16376 res=1 errno=0 08:32:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:32:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b6", 0xbc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 491.813403][T17004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:32:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 491.960368][T17013] kvm [17006]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 492.045264][T17013] kvm [17006]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 492.129581][T17026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:32:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:32:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 492.380906][T17042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:57 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:32:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000240)=[{}], 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0xc, &(0x7f00000021c0)=""/4099, &(0x7f0000001140)=0x1003) 08:32:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x698b4796e327f9d9) close(r0) 08:32:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:32:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc0505609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "309609d0"}, 0x0, 0x0, @userptr}) [ 494.056389][T17061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:58 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x2f0, 0x2f0, 0x100, 0x208, 0x100, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'syz_tun\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "577cf5fc3dc500d612c84c108d22a0e174a6dee07bfedaa62adbf53c840d"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 08:32:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:32:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:32:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r0, 0x0) 08:32:58 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000740)='gfs2meta\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) [ 494.921695][T17086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:32:58 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 08:32:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:32:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040)=0xfa7b, 0x4) 08:32:58 executing program 5: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffe) 08:32:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:32:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 495.322494][T17109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 495.350974][T17111] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 08:32:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) [ 495.369386][T17113] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 08:32:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:32:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 495.535793][T17129] encrypted_key: insufficient parameters specified 08:32:58 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCOUTQ(r0, 0x541a, &(0x7f0000000480)) [ 495.585919][T17130] encrypted_key: insufficient parameters specified [ 495.649746][T17136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 08:33:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:33:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:33:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 498.206910][T17159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:33:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r3, 0x201, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 08:33:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 08:33:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 08:33:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 498.532388][T17187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 498.665305][T17200] encrypted_key: insufficient parameters specified 08:33:01 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x5) 08:33:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:01 executing program 3: r0 = getpid() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000200)) read$usbmon(0xffffffffffffffff, &(0x7f0000000100)=""/253, 0xfd) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0xb5e}}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r1, r2, 0x0, 0x80000005) [ 498.810058][T17206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:33:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:33:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r2, &(0x7f0000ff7000/0x3000)=nil, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) 08:33:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 499.090507][T17223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 08:33:04 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 08:33:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:33:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) close(r1) close(r0) 08:33:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:33:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) r1 = socket$unix(0x1, 0x2000000000001, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)="bb", 0x1}, {&(0x7f0000000240)='M', 0x1}], 0x3}, 0x0) 08:33:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 501.752847][T17253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 501.792368][T17257] encrypted_key: insufficient parameters specified 08:33:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) [ 501.843266][ C1] ================================================================== [ 501.851852][ C1] BUG: KASAN: use-after-free in rxrpc_put_bundle+0x1d/0x80 [ 501.859073][ C1] Write of size 4 at addr ffff88808ce05c20 by task systemd-udevd/3924 [ 501.867230][ C1] [ 501.869581][ C1] CPU: 1 PID: 3924 Comm: systemd-udevd Not tainted 5.9.0-rc7-next-20201002-syzkaller #0 [ 501.879300][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.889423][ C1] Call Trace: [ 501.892717][ C1] [ 501.895648][ C1] dump_stack+0x198/0x1fb [ 501.900003][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 501.904867][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 501.909824][ C1] print_address_description.constprop.0.cold+0xae/0x497 [ 501.916947][ C1] ? _raw_spin_lock_irqsave+0xa9/0xd0 [ 501.922456][ C1] ? vprintk_func+0x95/0x1e0 [ 501.927061][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 501.931917][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 501.936786][ C1] kasan_report.cold+0x1f/0x37 [ 501.941692][ C1] ? skb_dequeue+0x121/0x180 [ 501.941767][T17269] encrypted_key: insufficient parameters specified [ 501.946289][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 501.946394][ C1] check_memory_region+0x13d/0x180 [ 501.946415][ C1] rxrpc_put_bundle+0x1d/0x80 [ 501.967528][ C1] rxrpc_destroy_connection+0x150/0x2f0 [ 501.973192][ C1] rcu_core+0x645/0x1240 [ 501.977468][ C1] ? rcu_gp_kthread+0x1ca0/0x1ca0 [ 501.982552][ C1] ? lock_is_held_type+0xbb/0xf0 [ 501.987581][ C1] __do_softirq+0x203/0xab6 [ 501.992120][ C1] asm_call_irq_on_stack+0xf/0x20 [ 501.997152][ C1] [ 502.000227][ C1] do_softirq_own_stack+0x9b/0xd0 [ 502.005501][ C1] irq_exit_rcu+0x235/0x280 [ 502.010024][ C1] sysvec_apic_timer_interrupt+0x51/0xf0 [ 502.015690][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 502.021809][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 [ 502.027898][ C1] Code: 5d be 03 00 00 00 e9 76 4b 47 02 66 0f 1f 44 00 00 48 8b be b0 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 65 48 8b 14 25 c0 fe 01 00 <65> 8b 05 80 b7 8c 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 [ 502.047526][ C1] RSP: 0018:ffffc90000f07868 EFLAGS: 00000246 [ 502.053728][ C1] RAX: 0000000000000000 RBX: 0000000000000005 RCX: ffffffff83863187 [ 502.055346][T17276] encrypted_key: insufficient parameters specified [ 502.061721][ C1] RDX: ffff88809f43c140 RSI: ffff88809f43c140 RDI: 0000000000000005 [ 502.061732][ C1] RBP: ffff8880a0720700 R08: 0000000000000001 R09: ffffffff8dc69627 [ 502.061742][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 502.061752][ C1] R13: 00000000000002a5 R14: dffffc0000000000 R15: 0000000000000000 [ 502.061898][ C1] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 502.061923][ C1] tomoyo_domain_quota_is_ok+0x31a/0x550 [ 502.111878][ C1] tomoyo_supervisor+0x2f2/0xef0 [ 502.116847][ C1] ? tomoyo_profile+0x50/0x50 [ 502.121551][ C1] ? lock_is_held_type+0xbb/0xf0 [ 502.126581][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 502.131813][ C1] ? tomoyo_path_matches_pattern+0x110/0x280 [ 502.137821][ C1] ? tomoyo_check_path_acl+0x8b/0x1f0 08:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) 08:33:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) [ 502.143225][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 502.148711][ C1] tomoyo_path_permission+0x270/0x3a0 [ 502.154108][ C1] tomoyo_path_perm+0x2f0/0x400 [ 502.159000][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 502.165193][ C1] ? putname+0xe1/0x120 [ 502.169362][ C1] ? kmem_cache_free.part.0+0x19f/0x1d0 [ 502.174942][ C1] ? may_linkat+0x2b0/0x2b0 [ 502.179524][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 502.185019][ C1] security_inode_getattr+0xcf/0x140 [ 502.190323][ C1] vfs_statx+0x164/0x390 [ 502.194582][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 502.199375][ C1] __do_sys_newlstat+0x91/0x110 [ 502.204235][ C1] ? __do_sys_lstat+0x110/0x110 [ 502.209168][ C1] ? mntput+0x67/0x90 [ 502.213202][ C1] ? copy_kernel_to_fpregs+0x9e/0xe0 [ 502.218506][ C1] ? lock_is_held_type+0xbb/0xf0 [ 502.223469][ C1] ? __secure_computing+0x104/0x360 [ 502.228751][ C1] ? syscall_trace_enter.constprop.0+0x80/0x250 [ 502.235017][ C1] do_syscall_64+0x2d/0x70 [ 502.239459][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.245374][ C1] RIP: 0033:0x7fda919b5335 [ 502.249808][ C1] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 502.269435][ C1] RSP: 002b:00007ffc87258038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 502.277879][ C1] RAX: ffffffffffffffda RBX: 000055bd6025e150 RCX: 00007fda919b5335 [ 502.285873][ C1] RDX: 00007ffc87258070 RSI: 00007ffc87258070 RDI: 000055bd6025d150 08:33:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:33:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 08:33:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) close(r1) close(r0) [ 502.293857][ C1] RBP: 00007ffc87258130 R08: 00007fda91c74178 R09: 0000000000001010 [ 502.301847][ C1] R10: 0000000000000100 R11: 0000000000000246 R12: 000055bd6025d150 [ 502.309840][ C1] R13: 000055bd6025d175 R14: 000055bd602684b4 R15: 000055bd602684b5 [ 502.317839][ C1] [ 502.320250][ C1] Allocated by task 17251: [ 502.324690][ C1] kasan_save_stack+0x1b/0x40 [ 502.329402][ C1] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 502.335156][ C1] kmem_cache_alloc_trace+0x1a0/0x480 [ 502.340580][ C1] rxrpc_alloc_bundle+0x88/0x2c0 [ 502.345538][ C1] rxrpc_connect_call+0x85c/0x1580 [ 502.350665][ C1] rxrpc_new_client_call+0x961/0x1020 [ 502.356124][ C1] rxrpc_do_sendmsg+0xf14/0x1370 [ 502.361149][ C1] rxrpc_sendmsg+0x420/0x630 [ 502.365808][ C1] sock_sendmsg+0xcf/0x120 [ 502.370243][ C1] ____sys_sendmsg+0x331/0x810 [ 502.375023][ C1] ___sys_sendmsg+0xf3/0x170 [ 502.376225][T17290] encrypted_key: insufficient parameters specified [ 502.379619][ C1] __sys_sendmmsg+0x196/0x4b0 [ 502.379636][ C1] __x64_sys_sendmmsg+0x99/0x100 [ 502.379652][ C1] do_syscall_64+0x2d/0x70 [ 502.379668][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.379674][ C1] [ 502.379683][ C1] Freed by task 2633: [ 502.379699][ C1] kasan_save_stack+0x1b/0x40 [ 502.379712][ C1] kasan_set_track+0x1c/0x30 [ 502.379724][ C1] kasan_set_free_info+0x1b/0x30 [ 502.379734][ C1] __kasan_slab_free+0xd8/0x120 [ 502.379748][ C1] kfree+0x10e/0x2a0 [ 502.379760][ C1] rxrpc_put_bundle+0x6b/0x80 [ 502.379770][ C1] rxrpc_unbundle_conn+0x1f8/0x3d0 [ 502.379782][ C1] rxrpc_clean_up_local_conns+0x38d/0x590 [ 502.379796][ C1] rxrpc_local_processor+0x38d/0x5e0 [ 502.379872][ C1] process_one_work+0x933/0x15a0 [ 502.379887][ C1] worker_thread+0x64c/0x1120 [ 502.379939][ C1] kthread+0x3af/0x4a0 [ 502.379980][ C1] ret_from_fork+0x1f/0x30 [ 502.379986][ C1] [ 502.379991][ C1] Last call_rcu(): [ 502.380004][ C1] kasan_save_stack+0x1b/0x40 [ 502.380019][ C1] kasan_record_aux_stack+0x82/0xb0 [ 502.380035][ C1] call_rcu+0x15e/0x7d0 [ 502.380104][ C1] tnode_free+0x99/0x100 [ 502.380117][ C1] replace+0x134/0x470 [ 502.380128][ C1] resize+0xeaf/0x1f80 [ 502.380140][ C1] fib_insert_alias+0xaa2/0xd60 [ 502.380159][ C1] fib_table_insert+0x926/0x1af0 [ 502.380184][ C1] fib_magic+0x3b9/0x520 [ 502.380197][ C1] fib_add_ifaddr+0x16c/0x520 [ 502.380218][ C1] fib_inetaddr_event+0x162/0x2a0 [ 502.463189][T17293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.466537][ C1] notifier_call_chain+0xb5/0x200 [ 502.466555][ C1] blocking_notifier_call_chain+0x67/0x90 [ 502.466572][ C1] __inet_insert_ifa+0x914/0xc10 [ 502.466585][ C1] inet_rtm_newaddr+0xccb/0x1330 [ 502.466720][ C1] rtnetlink_rcv_msg+0x44e/0xad0 [ 502.466802][ C1] netlink_rcv_skb+0x15a/0x430 [ 502.570815][ C1] netlink_unicast+0x533/0x7d0 [ 502.575589][ C1] netlink_sendmsg+0x856/0xd90 [ 502.580357][ C1] sock_sendmsg+0xcf/0x120 [ 502.584781][ C1] __sys_sendto+0x21c/0x320 [ 502.589294][ C1] __x64_sys_sendto+0xdd/0x1b0 08:33:05 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:33:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) close(r1) close(r0) 08:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x2) [ 502.594062][ C1] do_syscall_64+0x2d/0x70 [ 502.598486][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.604374][ C1] [ 502.606781][ C1] The buggy address belongs to the object at ffff88808ce05c00 [ 502.606781][ C1] which belongs to the cache kmalloc-192 of size 192 [ 502.620847][ C1] The buggy address is located 32 bytes inside of [ 502.620847][ C1] 192-byte region [ffff88808ce05c00, ffff88808ce05cc0) [ 502.634043][ C1] The buggy address belongs to the page: [ 502.639698][ C1] page:00000000c92f8222 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8ce05 [ 502.649870][ C1] flags: 0xfffe0000000200(slab) [ 502.654742][ C1] raw: 00fffe0000000200 ffffea0002696c88 ffffea00024f2988 ffff8880aa040000 [ 502.663348][ C1] raw: 0000000000000000 ffff88808ce05000 0000000100000010 0000000000000000 [ 502.671942][ C1] page dumped because: kasan: bad access detected [ 502.678365][ C1] [ 502.680699][ C1] Memory state around the buggy address: [ 502.686343][ C1] ffff88808ce05b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 08:33:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 502.694444][ C1] ffff88808ce05b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 502.702572][ C1] >ffff88808ce05c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 502.710643][ C1] ^ [ 502.715775][ C1] ffff88808ce05c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 502.723857][ C1] ffff88808ce05d00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 502.731930][ C1] ================================================================== [ 502.740002][ C1] Disabling lock debugging due to kernel taint [ 502.746237][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 502.752837][ C1] CPU: 1 PID: 3924 Comm: systemd-udevd Tainted: G B 5.9.0-rc7-next-20201002-syzkaller #0 [ 502.763939][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.773997][ C1] Call Trace: [ 502.777287][ C1] [ 502.780170][ C1] dump_stack+0x198/0x1fb [ 502.784512][ C1] ? rxrpc_destroy_client_conn_ids+0xc0/0x160 [ 502.790619][ C1] panic+0x382/0x7fb 08:33:05 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 08:33:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 502.794533][ C1] ? __warn_printk+0xf3/0xf3 [ 502.799131][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 502.804053][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 502.809099][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 502.813960][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 502.818812][ C1] end_report+0x58/0x5e [ 502.822970][ C1] kasan_report.cold+0xd/0x37 [ 502.827659][ C1] ? skb_dequeue+0x121/0x180 [ 502.832254][ C1] ? rxrpc_put_bundle+0x1d/0x80 [ 502.837126][ C1] check_memory_region+0x13d/0x180 [ 502.842244][ C1] rxrpc_put_bundle+0x1d/0x80 [ 502.846934][ C1] rxrpc_destroy_connection+0x150/0x2f0 [ 502.852494][ C1] rcu_core+0x645/0x1240 [ 502.856748][ C1] ? rcu_gp_kthread+0x1ca0/0x1ca0 [ 502.861786][ C1] ? lock_is_held_type+0xbb/0xf0 [ 502.866750][ C1] __do_softirq+0x203/0xab6 [ 502.871289][ C1] asm_call_irq_on_stack+0xf/0x20 [ 502.876309][ C1] [ 502.879262][ C1] do_softirq_own_stack+0x9b/0xd0 [ 502.884300][ C1] irq_exit_rcu+0x235/0x280 [ 502.888820][ C1] sysvec_apic_timer_interrupt+0x51/0xf0 08:33:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) [ 502.894506][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 502.900492][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 [ 502.906561][ C1] Code: 5d be 03 00 00 00 e9 76 4b 47 02 66 0f 1f 44 00 00 48 8b be b0 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 65 48 8b 14 25 c0 fe 01 00 <65> 8b 05 80 b7 8c 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 [ 502.926177][ C1] RSP: 0018:ffffc90000f07868 EFLAGS: 00000246 [ 502.932257][ C1] RAX: 0000000000000000 RBX: 0000000000000005 RCX: ffffffff83863187 [ 502.940321][ C1] RDX: ffff88809f43c140 RSI: ffff88809f43c140 RDI: 0000000000000005 [ 502.948312][ C1] RBP: ffff8880a0720700 R08: 0000000000000001 R09: ffffffff8dc69627 [ 502.956307][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 502.964287][ C1] R13: 00000000000002a5 R14: dffffc0000000000 R15: 0000000000000000 [ 502.972279][ C1] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 502.978137][ C1] tomoyo_domain_quota_is_ok+0x31a/0x550 [ 502.979404][T17316] encrypted_key: insufficient parameters specified [ 502.983778][ C1] tomoyo_supervisor+0x2f2/0xef0 [ 502.983793][ C1] ? tomoyo_profile+0x50/0x50 [ 502.983810][ C1] ? lock_is_held_type+0xbb/0xf0 [ 502.983834][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 503.010612][ C1] ? tomoyo_path_matches_pattern+0x110/0x280 [ 503.016610][ C1] ? tomoyo_check_path_acl+0x8b/0x1f0 [ 503.021998][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 503.027470][ C1] tomoyo_path_permission+0x270/0x3a0 [ 503.032855][ C1] tomoyo_path_perm+0x2f0/0x400 [ 503.037724][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 503.043807][ C1] ? putname+0xe1/0x120 [ 503.047975][ C1] ? kmem_cache_free.part.0+0x19f/0x1d0 [ 503.053543][ C1] ? may_linkat+0x2b0/0x2b0 [ 503.058064][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 503.063461][ C1] security_inode_getattr+0xcf/0x140 [ 503.068758][ C1] vfs_statx+0x164/0x390 [ 503.073020][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 503.077816][ C1] __do_sys_newlstat+0x91/0x110 [ 503.082684][ C1] ? __do_sys_lstat+0x110/0x110 [ 503.087546][ C1] ? mntput+0x67/0x90 [ 503.091546][ C1] ? copy_kernel_to_fpregs+0x9e/0xe0 [ 503.096845][ C1] ? lock_is_held_type+0xbb/0xf0 [ 503.101771][ C1] ? __secure_computing+0x104/0x360 [ 503.107004][ C1] ? syscall_trace_enter.constprop.0+0x80/0x250 [ 503.113227][ C1] do_syscall_64+0x2d/0x70 [ 503.117628][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.123501][ C1] RIP: 0033:0x7fda919b5335 [ 503.127917][ C1] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 503.147504][ C1] RSP: 002b:00007ffc87258038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 503.155898][ C1] RAX: ffffffffffffffda RBX: 000055bd6025e150 RCX: 00007fda919b5335 [ 503.163850][ C1] RDX: 00007ffc87258070 RSI: 00007ffc87258070 RDI: 000055bd6025d150 [ 503.171811][ C1] RBP: 00007ffc87258130 R08: 00007fda91c74178 R09: 0000000000001010 [ 503.179764][ C1] R10: 0000000000000100 R11: 0000000000000246 R12: 000055bd6025d150 [ 503.187727][ C1] R13: 000055bd6025d175 R14: 000055bd602684b4 R15: 000055bd602684b5 [ 503.197147][ C1] Kernel Offset: disabled [ 503.201471][ C1] Rebooting in 86400 seconds..