Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2020/01/01 04:20:07 fuzzer started 2020/01/01 04:20:09 dialing manager at 10.128.0.105:41657 2020/01/01 04:20:09 syscalls: 2723 2020/01/01 04:20:09 code coverage: enabled 2020/01/01 04:20:09 comparison tracing: enabled 2020/01/01 04:20:09 extra coverage: enabled 2020/01/01 04:20:09 setuid sandbox: enabled 2020/01/01 04:20:09 namespace sandbox: enabled 2020/01/01 04:20:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/01 04:20:09 fault injection: enabled 2020/01/01 04:20:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/01 04:20:09 net packet injection: enabled 2020/01/01 04:20:09 net device setup: enabled 2020/01/01 04:20:09 concurrency sanitizer: enabled 2020/01/01 04:20:09 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 76.199795][ T7866] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/01 04:20:19 adding functions to KCSAN blacklist: 'xas_find_marked' 'pid_update_inode' 'blk_mq_run_hw_queue' 'ep_poll' 'wbt_done' 'lruvec_lru_size' 'shmem_file_read_iter' 'find_get_pages_range_tag' 'ext4_free_inode' 'vm_area_dup' 'do_exit' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'mm_update_next_owner' '__hrtimer_run_queues' 'generic_write_end' 'ktime_get_real_seconds' 'shmem_getpage_gfp' 'ext4_mb_good_group' 'pcpu_alloc' 'dd_has_work' 'unix_release_sock' 'tomoyo_supervisor' 'do_nanosleep' 'do_syslog' 'ext4_mark_iloc_dirty' 'do_try_to_free_pages' '__perf_event_overflow' 'ext4_da_write_end' 'find_next_bit' 'run_timer_softirq' 'futex_wait_queue_me' 'common_perm_cond' 'audit_log_start' 'bio_chain' '__skb_try_recv_from_queue' 'mod_timer' 'list_lru_add' '__rb_insert_augmented' 'ext4_has_free_clusters' 'munlock_vma_pages_range' 'watchdog' '__mark_inode_dirty' 'rcu_gp_fqs_check_wake' 'atime_needs_update' 'sit_tunnel_xmit' 'kvm_mmu_notifier_invalidate_range_end' 'poll_schedule_timeout' 'rcu_gp_fqs_loop' 'kauditd_thread' 'ext4_free_inodes_count' 'shmem_add_to_page_cache' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'd_delete' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'blk_mq_get_request' 'timer_clear_idle' 'copy_process' '__dentry_kill' 'echo_char' '__add_to_page_cache_locked' 'tick_nohz_idle_stop_tick' 'taskstats_exit' 'ext4_nonda_switch' '__snd_rawmidi_transmit_ack' 'generic_fillattr' 'evict' 'add_timer' 'xas_clear_mark' '__ext4_new_inode' 'list_lru_count_one' 04:22:50 executing program 0: 04:22:51 executing program 1: [ 230.371472][ T7870] IPVS: ftp: loaded support on port[0] = 21 [ 230.472475][ T7870] chnl_net:caif_netlink_parms(): no params data found [ 230.504680][ T7870] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.511845][ T7870] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.520301][ T7870] device bridge_slave_0 entered promiscuous mode [ 230.527753][ T7870] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.535601][ T7870] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.543467][ T7870] device bridge_slave_1 entered promiscuous mode [ 230.561848][ T7870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.572290][ T7870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.593066][ T7870] team0: Port device team_slave_0 added [ 230.606278][ T7870] team0: Port device team_slave_1 added [ 230.612933][ T7873] IPVS: ftp: loaded support on port[0] = 21 04:22:51 executing program 2: [ 230.708497][ T7870] device hsr_slave_0 entered promiscuous mode [ 230.765633][ T7870] device hsr_slave_1 entered promiscuous mode 04:22:51 executing program 3: [ 230.867157][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 230.877182][ T7870] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 230.906991][ T7870] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.960709][ T7870] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.996937][ T7870] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.117556][ T7870] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.124629][ T7870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.131960][ T7870] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.139007][ T7870] bridge0: port 1(bridge_slave_0) entered forwarding state 04:22:51 executing program 4: [ 231.162682][ T7873] chnl_net:caif_netlink_parms(): no params data found [ 231.174658][ T7877] IPVS: ftp: loaded support on port[0] = 21 [ 231.332548][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 231.357598][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.364653][ T7873] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.374257][ T7873] device bridge_slave_0 entered promiscuous mode [ 231.390383][ T7870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.393001][ T7882] IPVS: ftp: loaded support on port[0] = 21 [ 231.414952][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.422011][ T7873] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.436602][ T7873] device bridge_slave_1 entered promiscuous mode [ 231.453246][ T7870] 8021q: adding VLAN 0 to HW filter on device team0 04:22:52 executing program 5: [ 231.512041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.535949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.546112][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.560399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 231.588980][ T7873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.624416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.635817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.655172][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.662212][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.676459][ T7873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.690854][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.705450][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.713701][ T7875] device bridge_slave_0 entered promiscuous mode [ 231.721027][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.741458][ T7873] team0: Port device team_slave_0 added [ 231.753347][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.760915][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.768607][ T7875] device bridge_slave_1 entered promiscuous mode [ 231.785240][ T7875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.794459][ T7877] chnl_net:caif_netlink_parms(): no params data found [ 231.807384][ T7873] team0: Port device team_slave_1 added [ 231.827605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.836324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.844755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.853554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.861953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.870780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.879280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.888720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.898136][ T7875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.911956][ T7887] IPVS: ftp: loaded support on port[0] = 21 [ 231.925809][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.932865][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.940946][ T7877] device bridge_slave_0 entered promiscuous mode [ 231.948503][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.955580][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.963355][ T7877] device bridge_slave_1 entered promiscuous mode [ 231.999124][ T7875] team0: Port device team_slave_0 added [ 232.005920][ T7875] team0: Port device team_slave_1 added [ 232.037014][ T7873] device hsr_slave_0 entered promiscuous mode [ 232.095336][ T7873] device hsr_slave_1 entered promiscuous mode [ 232.134985][ T7873] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.151760][ T7877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.163033][ T7877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.211309][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.219705][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.229585][ T7870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.249291][ T7882] chnl_net:caif_netlink_parms(): no params data found [ 232.270585][ T7877] team0: Port device team_slave_0 added [ 232.317131][ T7875] device hsr_slave_0 entered promiscuous mode [ 232.365397][ T7875] device hsr_slave_1 entered promiscuous mode [ 232.405084][ T7875] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.415856][ T7877] team0: Port device team_slave_1 added [ 232.434102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.441597][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.460355][ T7870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.476531][ T7873] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.539668][ T7873] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.610302][ T7873] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.726608][ T7877] device hsr_slave_0 entered promiscuous mode [ 232.765282][ T7877] device hsr_slave_1 entered promiscuous mode [ 232.805051][ T7877] debugfs: Directory 'hsr0' with parent '/' already present! [ 232.824999][ T7873] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.869180][ T7882] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.876400][ T7882] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.883976][ T7882] device bridge_slave_0 entered promiscuous mode [ 232.891778][ T7882] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.898929][ T7882] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.906807][ T7882] device bridge_slave_1 entered promiscuous mode [ 232.918675][ T7887] chnl_net:caif_netlink_parms(): no params data found [ 232.947189][ T7875] netdevsim netdevsim2 netdevsim0: renamed from eth0 04:22:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 233.016786][ T7875] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.046982][ T7875] netdevsim netdevsim2 netdevsim2: renamed from eth2 04:22:53 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0xa, 0x0, 0x0) [ 233.097112][ T7875] netdevsim netdevsim2 netdevsim3: renamed from eth3 04:22:53 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x20a000, 0x0) [ 233.154533][ T7882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.186712][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.193780][ T7887] bridge0: port 1(bridge_slave_0) entered disabled state 04:22:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x4040000, 0x0, 0x0) [ 233.215359][ T7887] device bridge_slave_0 entered promiscuous mode [ 233.230381][ T7877] netdevsim netdevsim3 netdevsim0: renamed from eth0 04:22:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.327990][ T7882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.341395][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.352085][ T7887] bridge0: port 2(bridge_slave_1) entered disabled state 04:22:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 233.379097][ T7887] device bridge_slave_1 entered promiscuous mode [ 233.388666][ T7877] netdevsim netdevsim3 netdevsim1: renamed from eth1 04:22:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'bridge_slave_1\x00'}) [ 233.440172][ T7877] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.511998][ T7877] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.576232][ T7882] team0: Port device team_slave_0 added [ 233.586238][ T7887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.597404][ T7887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.609410][ T7873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.618002][ T7882] team0: Port device team_slave_1 added [ 233.653660][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.665826][ T7873] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.697857][ T7882] device hsr_slave_0 entered promiscuous mode [ 233.735627][ T7882] device hsr_slave_1 entered promiscuous mode [ 233.775228][ T7882] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.787890][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.795903][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.809607][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.821501][ T7887] team0: Port device team_slave_0 added [ 233.829454][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.840194][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.848935][ T2413] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.855976][ T2413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.863789][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.871553][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.879156][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.887662][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.896036][ T2413] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.903142][ T2413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.911122][ T2413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.922100][ T7877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.930892][ T7887] team0: Port device team_slave_1 added [ 233.949095][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.957773][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.974271][ T7877] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.037396][ T7887] device hsr_slave_0 entered promiscuous mode [ 234.075360][ T7887] device hsr_slave_1 entered promiscuous mode [ 234.115013][ T7887] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.125930][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.134438][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.142805][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.149838][ T7883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.158106][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.166670][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.175085][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.182120][ T7883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.189874][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.197570][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.205562][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.214126][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.222853][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.231046][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.238110][ T7883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.245937][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.254230][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.263692][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.271523][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.279532][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.287713][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.311117][ T7873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.321548][ T7873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.333506][ T7882] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.377149][ T7882] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.427432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.436352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.444924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.453532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.462043][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.469131][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.477376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.485718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.494211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.503105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.511425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.523415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.539500][ T7882] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.601231][ T7882] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.647184][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.658123][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.666958][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.675857][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.684561][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.693695][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.702722][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.711509][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.718964][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.726695][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.734954][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.757049][ T7873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.765291][ T7887] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.812483][ T7887] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.857563][ T7887] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.887298][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.895876][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.904275][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.913139][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.926564][ T7887] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.983917][ T7877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.994452][ T7877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.007015][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.015947][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.024354][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.032738][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.041194][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.051758][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.060262][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.071008][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.122344][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.138221][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.150872][ T7877] 8021q: adding VLAN 0 to HW filter on device batadv0 04:22:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) [ 235.173345][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.191247][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.211845][ T7921] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 235.214262][ T7883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.274499][ T7882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.288070][ T7887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.315344][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.322953][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.365669][ T7882] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.372883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.386077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:22:56 executing program 2: msgget$private(0x0, 0xfffffffffffffffd) 04:22:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x3bf) [ 235.416609][ T7887] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.430674][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.444112][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.467283][ T2573] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.474564][ T2573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.537135][ T2573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.577658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.586589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.604472][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.611558][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.630091][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.639373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.659567][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.675430][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.682503][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.709680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.717681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.726639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.735370][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.743717][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.750748][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.758764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.767397][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.776207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.785048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.793559][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.802147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.810924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.819314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.827591][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.836351][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.844810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.853111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.861218][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.869774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.879498][ T7882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.889325][ T7936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.897488][ T7936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.912679][ T7887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.923784][ T7887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.938186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.946810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.955300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.963510][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.971864][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.979320][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.989129][ T7882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.004163][ T7936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.025968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.033353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.049943][ T7887] 8021q: adding VLAN 0 to HW filter on device batadv0 04:22:56 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x888c0, 0x80) 04:22:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:22:56 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) 04:22:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x103003, 0x0) 04:22:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x3bf) 04:22:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000340)={'teql0\x00', {0x2, 0x0, @empty}}) 04:22:56 executing program 4: write$tun(0xffffffffffffffff, 0x0, 0x0) 04:22:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x8000, 0x0, 0x0) 04:22:57 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x100) 04:22:57 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) dup2(r0, r1) 04:22:57 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2fa4a5d78ffb5611) 04:22:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 04:22:57 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 04:22:57 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x2800) 04:22:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:22:57 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 04:22:57 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, &(0x7f00000002c0)) 04:22:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 04:22:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) read(r0, &(0x7f0000000080)=""/174, 0xae) 04:22:57 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) 04:22:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 04:22:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:22:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 04:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 04:22:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="1b", 0x1, 0x4000000, 0x0, 0x368) 04:22:57 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = dup(r2) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 04:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 04:22:57 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, 0x0) 04:22:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:22:58 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='\x92o\xe8\x822\x91\x96^l\x00', 0x0, 0x0) 04:22:58 executing program 4: futex(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0) 04:22:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x44410) 04:22:58 executing program 1: select(0x40, &(0x7f00000013c0), 0x0, &(0x7f0000001440), &(0x7f0000001480)={0x0, 0x7530}) 04:22:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000000800), 0x0, 0x0) 04:22:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 04:22:58 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 04:22:58 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) 04:22:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 04:22:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 04:22:58 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x4b8) 04:22:58 executing program 1: clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 04:22:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 04:22:59 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/proc/self/attr/exec\x00', 0x0) fcntl$getown(r0, 0x9) 04:22:59 executing program 0: io_setup(0x7f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 04:22:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) r1 = dup2(r0, r0) read$char_usb(r1, &(0x7f00000000c0)=""/245, 0xf5) 04:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 04:22:59 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:22:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x20000000) 04:22:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:22:59 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)) 04:22:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000007e80)) 04:22:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 04:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:22:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:22:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 04:22:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:22:59 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:22:59 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) 04:22:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x81f1784f35e52ab1) 04:22:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, @sco, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "2c53a7c0cb2638925fb9349474e6"}}) 04:22:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@dev, 0x0, r2}) 04:22:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40) 04:22:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 04:22:59 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x8a8c2, 0xa3) 04:22:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f00000004c0)={'vxcan1\x00'}) 04:22:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)=@generic={0x0, "e1e8027f85fbffe56587dcb2ae9149fa537a02270584598a4141dc56fb645c4ceb81fbb666fa9d6ae61c576baa1d7a775a537474793ba5456b39f8c52e8876384c318904b86365638bae92e4bc6b43fb4192f60bd3acb88c8008c07ae82d801ebdffcd167c61204fc0c5397a2bb6ae9450b286dae6783a7c198fabd77da0"}, 0x80) 04:23:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 04:23:00 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x6, 0x0, 0x0) 04:23:00 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0), 0x0, 0x8926) 04:23:00 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:23:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x40049409, 0x0) 04:23:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="10", 0x1, 0x4010, 0x0, 0x0) 04:23:00 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40bf24ead1980a4d, 0x0) 04:23:00 executing program 0: sysfs$2(0x2, 0x24065680, 0x0) 04:23:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 04:23:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 04:23:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1645e76123c529d0, 0x0, 0xc5) 04:23:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 04:23:00 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0xbcbc3126b130be4e) 04:23:00 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x800, 0x0) 04:23:00 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 04:23:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 04:23:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 04:23:00 executing program 1: socket$unix(0x1, 0xe, 0x0) 04:23:00 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000431c0)={0x0, 0x0, &(0x7f0000043180)}, 0x0) 04:23:00 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)) 04:23:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20008012, 0x0, 0x1e6) 04:23:01 executing program 4: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) 04:23:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 04:23:01 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, &(0x7f0000000080)) 04:23:01 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x888c0, 0x4) 04:23:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc08a, 0x0, 0x0) 04:23:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:23:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 04:23:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 04:23:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 04:23:01 executing program 0: socket(0xa, 0x1, 0x0) 04:23:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 04:23:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 04:23:01 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x2) 04:23:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 04:23:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x7b18dd9d3d85f313) 04:23:01 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 04:23:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000000, 0x0, 0xfffffffffffffe84) 04:23:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:23:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}], 0x1, 0x20000000) 04:23:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003380)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:23:01 executing program 1: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:23:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000004e40)) 04:23:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 04:23:02 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000300)={0x0, 0xffffffffffffff9a, &(0x7f00000002c0)}, 0x0) 04:23:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x240060d4) 04:23:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 04:23:02 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 04:23:02 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) fcntl$lock(r0, 0x0, 0x0) 04:23:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 04:23:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 04:23:02 executing program 3: shmat(0x0, &(0x7f0000fec000/0x14000)=nil, 0x5000) 04:23:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 04:23:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 04:23:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:23:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 04:23:02 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 04:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x800) 04:23:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 04:23:02 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) 04:23:02 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040), 0xfffffffffffffffd, 0x8) 04:23:02 executing program 3: pipe2(&(0x7f0000000040), 0x84800) 04:23:02 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000100), 0x0, &(0x7f0000000180)) 04:23:02 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0xfffffffffffffd49, 0x0, 0x0, 0xfeea) 04:23:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)}, 0x0) 04:23:03 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 04:23:03 executing program 2: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 04:23:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={'gre0\x00', {0x2, 0x4e24, @dev}}) 04:23:03 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x20403, 0x0) 04:23:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007000), 0x0, 0x4004) 04:23:03 executing program 2: r0 = getpid() syz_open_procfs(r0, &(0x7f00000002c0)='net/tcp\x00') 04:23:03 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x5, 0x0, 0x0) 04:23:03 executing program 0: clone(0x81000000, 0x0, 0x0, 0x0, &(0x7f0000000040)) 04:23:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002540)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 04:23:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1e6) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 04:23:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:23:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x6) 04:23:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 04:23:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f00000000c0)=@generic={0x10, "705d7a2b4a51b2f4ba5f1bcec9f5a444817264864c527e381fe1bf267ba8e4d472eed5194ef9f7ca75ae668c0a1573e6a4ac4b05fa9f8381842012b4ae6588d48c6122b27678caf4848230286d440d66102839702bf4fb3ef0d0830bcb501e10a8c972d205a45e1d9ac012d93803b5039496b7ca86aa188cb12cc397c433"}, 0x80, 0x0}}], 0x1, 0x0) 04:23:03 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x9a8c2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 04:23:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) [ 243.285696][ T8450] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 04:23:04 executing program 4: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:23:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x61, 0x0) 04:23:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 04:23:04 executing program 0: clone(0x80100, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f0000000180)) 04:23:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 04:23:04 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x800, 0x0) 04:23:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000300)='L', 0x300) 04:23:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:23:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 04:23:04 executing program 1: clone(0x20200000, &(0x7f0000000500), &(0x7f0000000000), 0x0, 0x0) 04:23:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/de\x8a/\x00\x00\xf0\xa7v', 0x0, 0x0) 04:23:04 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='./file1\x00') 04:23:04 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x500c0, 0xdc) 04:23:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 04:23:04 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 04:23:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:23:04 executing program 2: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 04:23:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) 04:23:04 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x40, 0xbcbc3126b130be4f) 04:23:04 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) 04:23:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe50) 04:23:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000017c00)={0x0, 0x0, &(0x7f0000017bc0)}, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:23:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 04:23:05 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x4, 0x0, &(0x7f0000000080)) 04:23:05 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) close(r2) 04:23:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="1b", 0x1, 0x24008894, 0x0, 0xfffffffffffffe88) 04:23:05 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 04:23:05 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:23:05 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:23:05 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc40c0, 0x0) 04:23:05 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r0) 04:23:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 04:23:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) accept$packet(r2, 0x0, 0x0) 04:23:05 executing program 5: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) 04:23:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 244.908025][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 244.908046][ T27] audit: type=1800 audit(1577852585.587:31): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16551 res=0 04:23:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') r1 = dup(r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x0) 04:23:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 04:23:05 executing program 1: openat(0xffffffffffffffff, 0x0, 0x5c3400, 0x0) 04:23:05 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 04:23:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 04:23:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:23:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) accept$packet(r2, 0x0, 0x0) 04:23:06 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x0, 0x0, 0xbe) 04:23:06 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x288c0, 0x197) 04:23:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x9) 04:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 04:23:06 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, &(0x7f0000000140)) 04:23:06 executing program 5: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 04:23:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) write$eventfd(r0, 0x0, 0x0) 04:23:06 executing program 1: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 04:23:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) 04:23:06 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x2, 0xfc, 0x0) 04:23:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 04:23:06 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 04:23:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) 04:23:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0xe9756735cabf5c3b, 0x0, 0x0) 04:23:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) 04:23:06 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x80, 0x0) 04:23:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:23:07 executing program 0: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:07 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x50040, 0x80) 04:23:07 executing program 2: prlimit64(0x0, 0x3, 0x0, &(0x7f0000000080)) 04:23:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 04:23:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) 04:23:07 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x889c0, 0x1c8) 04:23:07 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:23:07 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 04:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:23:07 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000431c0)={0x0, 0x0, &(0x7f0000043180)}, 0x0) 04:23:07 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x40) 04:23:07 executing program 4: r0 = epoll_create(0x8000) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 04:23:07 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x160068c0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 04:23:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, 0x0, 0x0, 0x24004000) 04:23:07 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 04:23:07 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:23:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 04:23:07 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x7abd8b8c0dfa823a, 0x0) 04:23:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket(0x1, 0x5, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 04:23:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x1b8) 04:23:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 04:23:08 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x208600, 0x0) 04:23:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:23:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) 04:23:08 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0xfffffdaa, 0x40010171, 0x0, 0x0) 04:23:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 04:23:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="19db8bd2fb10766ab8bae54990b9439d9aefe7578aa67bc51e59d237b63d41a7dd1c4944dac30309eceffdd4412dba1500550e40348fa6b12a1944eee7f3900df71a1f6adf4c45fa97423592f6a25b5dd3fc59c6ccfa5ea447b49a617e3b053fe9f3e2d5af5474c89437cdfadffa1208b51c6fe40338685a9843da206ce8da42a58581f389e785f863298235991708dda8c7109fc2e3dd8316509de7435c50ae2810b8bb12bc73285de37dad2a741e1dce1b1dbf04289ab88835396178defff56466415784e883da70d020fb5699ce1ed71fefb5e0f056e3445e4b7429ce5147", 0xe0}, {&(0x7f0000000180)="d716b2ef03c581ca4ee43149d306d644bd6135de95d701612cd62f75276563cd9086ec873f0ee72d9bbbe888e42b4e74f6e67f094eca67db88b45d9fb994941c4ccb6091d4a5a44857db71505fd289436f2111d0fddbfb87cafd2aaca64bce5c58404d364f81138e534318cec65985aabf183585e6e5afd6", 0x78}, {&(0x7f0000000200)="674c85fb665b5e94e02a39775a9b75a611f46292c2", 0x15}], 0x3, 0x0, 0xffffffffffffff23}, 0x2005c811) 04:23:08 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x6, 0x0) 04:23:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 04:23:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:23:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) writev(r0, 0x0, 0x0) 04:23:08 executing program 1: pipe2$9p(&(0x7f0000000140), 0x84800) 04:23:08 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 04:23:08 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x6, 0x0, 0x0) 04:23:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x40000, 0x0, 0x0) 04:23:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 04:23:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) 04:23:08 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0xa, 0x0, 0x0) 04:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 04:23:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:23:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x84) 04:23:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:23:09 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0xa, 0x0, &(0x7f0000000000)) 04:23:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 04:23:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r2, r0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:23:09 executing program 5: r0 = socket(0xa, 0x3, 0xe) write(r0, 0x0, 0x0) 04:23:09 executing program 3: r0 = timerfd_create(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r1) 04:23:09 executing program 4: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:23:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 04:23:09 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x6, 0x0, &(0x7f0000000040)) 04:23:09 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x268400, 0x40) 04:23:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:23:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x268400, 0x2) 04:23:09 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)="88", 0x1, 0x4040000, 0x0, 0x0) 04:23:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc024806, 0x0, 0x139) 04:23:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x5, 0x0) 04:23:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x2a00, 0x0) 04:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 04:23:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x10a) 04:23:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 04:23:10 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 04:23:10 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001d00), 0x0, 0x20000000) 04:23:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 04:23:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40) 04:23:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 04:23:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 04:23:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @random="f6abecbde18a"}, 0x18, {0x2, 0x0, @dev}, 'sit0\x00'}) 04:23:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 04:23:10 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$apparmor_current(r2, 0x0, 0x0) 04:23:10 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000140)={0xfffffffffffffdef}, 0xfffffd78) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:23:10 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x4, 0x0) 04:23:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x0) 04:23:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x10) 04:23:10 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1, 0x0) 04:23:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 04:23:10 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 04:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:23:10 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = dup(r2) write$nbd(r3, 0x0, 0x0) 04:23:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x80) 04:23:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f400)={0x0, 0x0, &(0x7f000000f3c0)={0x0}}, 0x0) 04:23:11 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 04:23:11 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 04:23:11 executing program 4: getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 04:23:11 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 04:23:11 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 04:23:11 executing program 5: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) 04:23:11 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) syz_genetlink_get_family_id$gtp(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 04:23:11 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 04:23:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 04:23:11 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x2, 0x0, 0x0) 04:23:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101100) 04:23:11 executing program 2: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x5452, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'team0\x00', {}, 0xf800}) 04:23:11 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, 0x0) 04:23:11 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x40) 04:23:11 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:23:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) 04:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, 0x0) 04:23:12 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0xa, 0x0, &(0x7f0000000000)) 04:23:12 executing program 5: r0 = semget$private(0x0, 0xa, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 04:23:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x205) 04:23:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r1, 0x9, 0x0, 0x0) 04:23:12 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) 04:23:12 executing program 3: semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000440)=""/49) 04:23:12 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) 04:23:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:23:12 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread\b\x00\x00\x00\x00\x00\x00\x00tr/current\x00', 0x2, 0x0) 04:23:12 executing program 4: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 04:23:12 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) 04:23:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:23:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={0x0}}, 0x4800) 04:23:12 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 04:23:12 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x6, 0x0, 0x0) 04:23:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:23:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2) 04:23:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 04:23:13 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000140)) 04:23:13 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={0x0}}, 0x0) close(r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:23:13 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:23:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) 04:23:13 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x800, 0x0, 0x0) 04:23:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:23:13 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x216e8f7435c0150a) 04:23:13 executing program 0: r0 = socket(0x2000000000000002, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 04:23:13 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x800, 0x0, 0x0) 04:23:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000640)) 04:23:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000001c0)={0xffffffffffffff6e}, 0xffffffc8) write$cgroup_int(r0, 0x0, 0x903b23e7) 04:23:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, 0x0, 0x0) 04:23:13 executing program 3: r0 = socket(0xa, 0x3, 0xe) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 04:23:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 04:23:13 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000140)) 04:23:13 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x2, 0x0, &(0x7f0000000000)) 04:23:13 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x800, 0x0, 0x0) 04:23:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 04:23:14 executing program 3: socket$packet(0x11, 0x89522cc0016dbde0, 0x300) 04:23:14 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffe9b) 04:23:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)) 04:23:14 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:23:14 executing program 4: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0xda0ce2dfe2270f48) 04:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000012c0)) 04:23:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 04:23:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 04:23:14 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) 04:23:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 04:23:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 04:23:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 04:23:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x4) 04:23:14 executing program 1: semget(0x1, 0x2, 0x324) 04:23:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 04:23:14 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x4) 04:23:14 executing program 4: clone(0x80100, &(0x7f0000000000), 0x0, &(0x7f0000000140), 0x0) 04:23:15 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 04:23:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 04:23:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003300)='/dev/full\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 04:23:15 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 04:23:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 04:23:15 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x6, 0x0, 0x0) 04:23:15 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) 04:23:15 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x289c0, 0xbcbc3126b130be4f) 04:23:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 04:23:15 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:15 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x0}) 04:23:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000001b580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000002db80)={&(0x7f0000000000), 0xc, &(0x7f000002db40)={&(0x7f000002d240)=ANY=[@ANYBLOB="f8080000", @ANYRES16, @ANYBLOB="ccd22abd7000fbdbdf250000000008000100", @ANYRES32, @ANYBLOB="78010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004007f00000008000600", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400e0e903003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32, @ANYBLOB="4c0202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004007f00000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004000200338100000000fe00ff09010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400f9ffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000008000100", @ANYRES32, @ANYBLOB="6c01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004004700000008000600", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040002000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff00000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="8000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="8400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32], 0x8f8}, 0x1, 0x0, 0x0, 0x40}, 0x110) 04:23:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 04:23:15 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x5, 0x0, &(0x7f0000000340)) 04:23:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 04:23:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 04:23:16 executing program 3: r0 = eventfd(0x7fffffff) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:23:16 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 04:23:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x942c0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x0) 04:23:16 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:23:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x140448c0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) [ 255.582891][ T27] audit: type=1800 audit(1577852596.257:32): pid=9306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16690 res=0 [ 255.755618][ T9318] IPVS: ftp: loaded support on port[0] = 21 [ 255.854333][ T9318] IPVS: ftp: loaded support on port[0] = 21 04:23:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="81", 0x1, 0x2000c894, 0x0, 0x0) 04:23:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x6004800) 04:23:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:16 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8240, 0x283) 04:23:16 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9, 0x2, 0x0) 04:23:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) [ 256.104967][ T609] tipc: TX() has been purged, node left! 04:23:16 executing program 1: setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:23:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="10d7c9b2d99acfa1ad48e0e84f10ecb4d624a6b2fc7402c2bc4391df864b3ceba79f68e9a8bc2a9fb84bc548ab646400"/63, 0x3f, 0x4010, 0x0, 0x1bd) 04:23:16 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x3, 0x0, 0x0) 04:23:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 04:23:17 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 04:23:17 executing program 1: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 04:23:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x0, @loopback}}) 04:23:17 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) 04:23:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x61, &(0x7f0000000080)) 04:23:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x54) 04:23:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000700)) 04:23:17 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0x1) 04:23:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) sendto$packet(r0, 0x0, 0x0, 0x151f7623800f4938, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:23:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:23:17 executing program 2: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x4, 0x0, 0x0) 04:23:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 04:23:17 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x3, 0x0, &(0x7f0000000000)) 04:23:17 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$binfmt_script(r0, &(0x7f0000000080)={'\xc6\x11\x00', './file0', [], 0xa, "0604a9fd80e97df1e5693ce34a1d5b0a89a91c36685dc1c11d44dc2dd5afce17b6db7490677793e0a1e94fcd6d318c1b0b216a1339e0a034a6bd1632e10e1f5b612f1c66820f0f91ed22aee6bff8a19460535ed8f5446f34aaa7b3b1eae0e9cf8fed620727796e5bbcdb4d290a6da363a158d2ea02514ff750ad00c6bf5471e61a0e64f2925fe415e2dae65a16f88591417e868731e61c89c446b85ac5df9c51babc659591c506a7372e8a16c9541b1d8f708137156557e740571c0ce81ae30970037c9368e3152724fade187222f667a52e7720c778b8c171a2dbc7dd8646ff"}, 0xfffffdb5) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) 04:23:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) 04:23:18 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x3, 0x0, &(0x7f0000000000)) 04:23:18 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0xfd4a, &(0x7f0000020140)={0x0}}, 0x0) dup2(r1, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:18 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1e9600, 0x100) 04:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004040) 04:23:18 executing program 5: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 04:23:18 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmdt(r0) 04:23:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 04:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) 04:23:18 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0xffffff87) 04:23:18 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x6, 0x0, 0x0) 04:23:18 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 04:23:18 executing program 2: socket$inet6(0xa, 0xf, 0x0) 04:23:18 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@nl, 0x80) dup2(r1, r0) 04:23:18 executing program 1: clone(0x80100, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 04:23:18 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0xffffffffffffffff, 0x0, 0x1100) 04:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) dup2(r1, r0) 04:23:18 executing program 3: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x5, 0x0, &(0x7f0000000100)) 04:23:18 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x3, 0x0, 0x0) 04:23:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 04:23:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') getpeername$netlink(r0, 0x0, 0x0) 04:23:19 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 04:23:19 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x1100) 04:23:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) 04:23:19 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x80c0, 0x1) 04:23:19 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x2800) 04:23:19 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x7447d41199e36359) 04:23:19 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 04:23:19 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 04:23:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) 04:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @ipx={0x4, 0x0, 0x0, "d6e18d852cf4"}, @l2}) 04:23:19 executing program 5: getgroups(0x0, &(0x7f0000000080)) 04:23:19 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:19 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 04:23:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, 0x0) 04:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200002ab) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:23:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xfff0, &(0x7f00000000c0)={0x0}}, 0x20000000) 04:23:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 04:23:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x10f342, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x100) 04:23:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 04:23:20 executing program 5: clone(0x40000, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 04:23:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 259.433014][ T27] audit: type=1800 audit(1577852600.107:33): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16733 res=0 04:23:20 executing program 1: clone(0x400, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 259.594998][ T27] audit: type=1800 audit(1577852600.167:34): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16733 res=0 04:23:20 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:23:20 executing program 4: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 04:23:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 04:23:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x2401c040) 04:23:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 04:23:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 04:23:21 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) 04:23:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:23:21 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fstat(r2, 0x0) 04:23:21 executing program 0: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 04:23:21 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x1, 0x0) 04:23:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2080) 04:23:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000004040), 0x0, 0x54) 04:23:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 04:23:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, 0x0, 0x0, 0x10000804) 04:23:21 executing program 4: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) [ 260.884492][ T27] audit: type=1804 audit(1577852601.557:35): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir497727408/syzkaller.Gurp7E/87/file0" dev="sda1" ino=16737 res=1 04:23:21 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 04:23:21 executing program 0: clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f0000000180)) 04:23:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xfffffdb5) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) 04:23:21 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 04:23:21 executing program 4: msgget$private(0x0, 0x451) 04:23:21 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002940), 0x0, 0x8040) 04:23:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r1, &(0x7f00000000c0), 0x8) 04:23:21 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x889c0, 0xc0) 04:23:21 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:23:22 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, 0x0}}], 0x1, 0x0) 04:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 04:23:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0xc020660b, 0x0) 04:23:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="80", 0x1, 0x40000, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 04:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 04:23:22 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 04:23:22 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x60030, 0xffffffffffffffff, 0x0) 04:23:22 executing program 3: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000380)) 04:23:22 executing program 0: prlimit64(0x0, 0xf, 0x0, &(0x7f00000007c0)) 04:23:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x800, 0x0, 0x0) 04:23:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) 04:23:22 executing program 4: creat(&(0x7f0000001040)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 04:23:22 executing program 2: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) 04:23:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) 04:23:22 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x800, 0x0) 04:23:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 04:23:23 executing program 5: recvfrom$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd49, 0x0, 0x0, 0xfeea) 04:23:23 executing program 0: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x1600bd7c, 0x0, 0x0) 04:23:23 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10000, 0x0) 04:23:23 executing program 4: write$nbd(0xffffffffffffffff, 0x0, 0x1d7) 04:23:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:23:23 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x6, 0x0, &(0x7f0000000140)) 04:23:23 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:23:23 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x2) 04:23:23 executing program 4: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 04:23:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 04:23:23 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x4, 0x0, 0x0) 04:23:23 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) 04:23:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000000)) 04:23:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000280)={0x8, 'vlan0\x00', {'bcsf0\x00'}}) 04:23:23 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 04:23:23 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8082) write$cgroup_int(r0, 0x0, 0x0) 04:23:23 executing program 4: close(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 04:23:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 04:23:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') read(r0, 0x0, 0x25) 04:23:23 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0xa, 0x0, 0x0) 04:23:24 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b65, 0x0) 04:23:24 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x4, 0x0, 0x0) 04:23:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:23:24 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 04:23:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x1, 'sit0\x00'}) 04:23:24 executing program 1: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 04:23:24 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 04:23:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 04:23:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'bond_slave_0\x00', {'ip6_vti0\x00'}}) 04:23:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 263.793732][ T27] audit: type=1800 audit(1577852604.467:36): pid=9807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16777 res=0 04:23:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 04:23:24 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x8983, 0x0) 04:23:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000003) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 04:23:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x62040, 0xa) 04:23:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)) 04:23:24 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0xc95b}], 0x1) 04:23:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x866ba847c30d18cc) 04:23:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:23:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 04:23:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x0) 04:23:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 04:23:25 executing program 2: pipe2$9p(&(0x7f00000001c0), 0x84000) 04:23:25 executing program 0: unlink(&(0x7f0000000000)='./file2\x00') 04:23:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:23:25 executing program 4: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0xfffffffffffffec4) 04:23:25 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 04:23:25 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmmsg$unix(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0}], 0x1, 0x8040) 04:23:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 04:23:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:23:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 04:23:25 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x0, 0x0, 0x0) 04:23:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x4}) 04:23:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) dup(r0) 04:23:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:23:26 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/182, 0xb6, 0x0, 0x0, 0x0) 04:23:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 04:23:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x2, 0x0, 0x0) 04:23:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000001000)) 04:23:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:23:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0xfffffffffffffffe, &(0x7f0000000080)) 04:23:26 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:26 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b80), 0x0, 0x400d000) 04:23:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) 04:23:26 executing program 3: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 04:23:26 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 04:23:26 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000a80)='d', 0x1, 0x4000000, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:23:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) 04:23:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) sendto(r1, &(0x7f0000001080)="ea", 0x1, 0x20000004, 0x0, 0x0) 04:23:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="10d7c9b2d99acfa1ad48e0e84f10ecb4d624a6b2fc7402c2bc4391df864b3ceba79f68e9a8bc2a9fb84bc548ab646400"/63, 0xffffffffffffffb8, 0x24008894, 0x0, 0x0) 04:23:27 executing program 0: memfd_create(&(0x7f0000000640)='\x00', 0x3) 04:23:27 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) [ 266.430011][ T27] audit: type=1800 audit(1577852607.107:37): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16796 res=0 04:23:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 04:23:27 executing program 2: stat(&(0x7f0000000080)='./file1\x00', 0x0) 04:23:27 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) [ 266.474157][ T27] audit: type=1804 audit(1577852607.147:38): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir545121369/syzkaller.oowofL/97/file0" dev="sda1" ino=16796 res=1 04:23:27 executing program 5: clone(0x40000, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 266.525604][ T27] audit: type=1800 audit(1577852607.147:39): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16796 res=0 04:23:27 executing program 1: setxattr$security_capability(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 04:23:27 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x800, 0x0, &(0x7f00000002c0)) 04:23:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000400)={'vcan0\x00', @remote}) [ 266.715624][ T27] audit: type=1804 audit(1577852607.147:40): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir545121369/syzkaller.oowofL/97/file0" dev="sda1" ino=16796 res=1 04:23:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 04:23:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4040000, 0x0, 0x0) 04:23:27 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000086c0)={0x0, 0x0, &(0x7f0000008680)={0x0}}, 0x0) 04:23:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) 04:23:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 04:23:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = dup2(r1, r2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) 04:23:27 executing program 0: process_vm_writev(0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001900), 0x0, 0x0) 04:23:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5452, 0x0) 04:23:28 executing program 5: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) 04:23:28 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x39c, 0x0, 0x0) 04:23:28 executing program 2: r0 = socket(0x2, 0x3, 0x3) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 04:23:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 04:23:28 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 04:23:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x48000, 0x0, 0x0) 04:23:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @loopback}}) 04:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 04:23:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00), 0x4) 04:23:28 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 04:23:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r1, &(0x7f0000000680)='uid_map\x00') 04:23:28 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 04:23:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) 04:23:29 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:29 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:23:29 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 04:23:29 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)=ANY=[@ANYBLOB="fb182e2b666902e3ff010d9822700fd1a9f2d2a45723de9de09e9b537ea39f7043f0dcd018b952a27a18e23ef0cd4ca85fc375d82a8d80532cf09f9fd9b52cf32c5ee79b135ae7581793ab2d0ec9f5f0ece473d03169427d072cd5e0a6da210794016019926d12fcc9fca4ea020b6de512c1efad679ed3c6d948a0464b50c4fc9bf4f44d26757b01854a30b8e0f0b2b7073683fd1ad13483cbe8f3673ec1ff8175523c81879e99b9832a4787a1787f148c29765398f30b140d1ee4b7744261444994bd9ccddd3258575cb601ac8a84fd0f8a2671e556e5083451c5e968318e71e4382832e1bc4b713232b3303df456214f7e6db25648691404e85f6e35c30447"], 0x1, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat(r0, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) 04:23:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 04:23:29 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:29 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x4c00) 04:23:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x26041100) 04:23:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x4001) 04:23:29 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2002, &(0x7f0000040380)) 04:23:29 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x5, 0x0, 0x0) 04:23:29 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x6c0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 04:23:29 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x0) 04:23:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000004c0)) 04:23:29 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 04:23:29 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x6, 0x0) 04:23:29 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x4, 0x0, &(0x7f0000000040)) 04:23:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:29 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x0) 04:23:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh, 0x8) 04:23:30 executing program 0: msgrcv(0x0, 0x0, 0xfe73, 0x0, 0x0) 04:23:30 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) 04:23:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80, 0x0) 04:23:30 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 04:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @local}}) 04:23:30 executing program 0: lstat(&(0x7f0000000bc0)='./file0\x00', 0x0) 04:23:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000580), 0x0, 0x40) 04:23:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="d2934e05d66f8e35833ad780bdd1f83019a904e1001ac5ab5506d7b87322b09e14a8caa4dfeb1e80f491a63de429a7a0aebc350ff5029e80a9a6b0551e530b247c3a760e75405a80", 0x0, 0x2000c894, 0x0, 0x73) 04:23:30 executing program 3: r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0xc9843, 0x0) futimesat(r0, 0x0, 0x0) 04:23:30 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x200000, 0x0) 04:23:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:23:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x18) 04:23:30 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 04:23:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:23:30 executing program 0: init_module(0x0, 0x0, 0x0) 04:23:30 executing program 2: clone(0xc0282000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:23:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x200020b0, 0x0, 0xffffffffffffffb8) 04:23:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, 0x0, 0x0) [ 270.194503][T10206] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)='-', 0x1, 0x20000000, 0x0, 0x0) 04:23:30 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x3, 0x0, 0x0) 04:23:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000008100)={0x7, 'bridge_slave_1\x00'}) 04:23:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000008c0)) 04:23:31 executing program 3: timerfd_create(0x0, 0x140000) 04:23:31 executing program 5: socket$netlink(0x10, 0x3, 0xc) 04:23:31 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x800, 0x0, &(0x7f00000002c0)) [ 270.524957][ T145] tipc: TX() has been purged, node left! [ 270.526945][T10206] IPVS: ftp: loaded support on port[0] = 21 04:23:31 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) 04:23:31 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x6, 0x0, 0x0) 04:23:32 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) 04:23:32 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x500000, 0x0) 04:23:32 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 04:23:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 04:23:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 04:23:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') ioctl$VT_RESIZE(r0, 0x5609, 0x0) 04:23:32 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 04:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 04:23:32 executing program 4: prlimit64(0x0, 0x2, 0x0, &(0x7f00000007c0)) 04:23:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 04:23:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000022c0), 0x0, 0x0) 04:23:32 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40) 04:23:33 executing program 5: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000000), 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xffffffffffffff0e) 04:23:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') timerfd_gettime(r0, 0x0) 04:23:33 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x800, 0x0, 0x0) 04:23:33 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x800, 0x0, &(0x7f00000002c0)) 04:23:33 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x2, 0x0, 0x0) 04:23:33 executing program 2: mprotect(&(0x7f00003f6000/0x3000)=nil, 0x3000, 0x5) 04:23:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') r1 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 04:23:34 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, 0x0) 04:23:34 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x888c0, 0x1c8) 04:23:34 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 04:23:34 executing program 5: r0 = socket$inet(0x2, 0x803, 0x5) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x20000000) 04:23:34 executing program 2: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\xf5\xff\xff\xff\b\x00i\xd9\x00', 0x5}) 04:23:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 04:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:23:34 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x6, 0x0, &(0x7f0000000000)) 04:23:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 04:23:34 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10001, 0x0) 04:23:34 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0/../file0\x00', 0x0, 0x0) 04:23:34 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x0) 04:23:34 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x80cc2, 0x8) 04:23:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 04:23:34 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:34 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0xffffff0b) 04:23:34 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0xfffffdaa, 0x0, 0x0, 0x0) 04:23:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 04:23:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="81", 0x0, 0xc014, 0x0, 0x72a7bcc0e7f4d1d0) 04:23:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) 04:23:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 04:23:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2, @ax25={0x3, @bcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 04:23:34 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x2, 0x0) 04:23:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=@file={0x0, './file0/../file0\x00'}, 0x6e) 04:23:35 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x800, 0x0, 0x0) 04:23:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:23:35 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:23:35 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 04:23:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:23:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), 0xc) 04:23:35 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x5, 0x0, 0x0) 04:23:35 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 04:23:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 04:23:35 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 04:23:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:23:35 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x20) 04:23:35 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x801400, 0xc2) 04:23:35 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 04:23:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:23:35 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0xa, 0x0) 04:23:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:23:36 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 04:23:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 04:23:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 04:23:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 04:23:36 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x800, 0x0, 0x0) 04:23:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x80) fcntl$lock(r0, 0x25, 0x0) 04:23:36 executing program 2: io_setup(0x9, &(0x7f0000000080)) 04:23:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 04:23:36 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:23:36 executing program 1: clone(0x800083108009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x2, 0x0, 0x0) 04:23:36 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 04:23:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 04:23:36 executing program 4: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 04:23:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 04:23:36 executing program 3: open$dir(&(0x7f00000030c0)='./file0\x00', 0x199440, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1800) 04:23:36 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 04:23:36 executing program 1: socketpair$unix(0x1, 0xc3ff539e7cdb7f01, 0x0, 0x0) 04:23:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:23:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) 04:23:37 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup2(r1, r2) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 04:23:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 04:23:37 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0xa, 0x0, 0x0) 04:23:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2102, 0x0) write$eventfd(r0, 0x0, 0x0) 04:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:23:37 executing program 2: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x13) 04:23:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/136) 04:23:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x202800) dup(r1) 04:23:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 04:23:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40160a0, 0x0, 0x21e) 04:23:37 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r3) 04:23:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'caif0\x00'}}) 04:23:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x22, 0x0, 0x0) [ 277.086034][T10585] ptrace attach of "/root/syz-executor.1"[7873] was attempted by "/root/syz-executor.1"[10585] 04:23:37 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 04:23:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f00000000c0)=@generic={0x0, "705d7a2b4a51b2f4ba5f1bcec9f5a444817264864c527e381fe1bf267ba8e4d472eed5194ef9f7ca75ae668c0a1573e6a4ac4b05fa9f8381842012b4ae6588d48c6122b27678caf4848230286d440d66102839702bf4fb3ef0d0830bcb501e10a8c972d205a45e1d9ac012d93803b5039496b7ca86aa188cb12cc397c433"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000140)="82f2", 0x2}], 0x1}}], 0x1, 0x0) 04:23:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 277.166610][T10585] ptrace attach of "/root/syz-executor.1"[7873] was attempted by "/root/syz-executor.1"[10585] 04:23:37 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x102, 0x0) 04:23:38 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 04:23:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000052c0)={0x0, 0x0, 0x0}, 0x0) 04:23:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:23:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, &(0x7f000000ffc0)) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000019000)={&(0x7f0000000000), 0xc, &(0x7f0000018fc0)={&(0x7f0000018640)=ANY=[@ANYBLOB='d\t\x00\x00', @ANYRES16, @ANYBLOB="030228bd7000ffdbdf250300000008000100", @ANYRES32, @ANYBLOB="e800020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800230003000000080004000180000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffffff7f08000100", @ANYRES32=0x0, @ANYBLOB="6802020044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400ff0f01370300000007001b1f000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000001000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004006916000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000008000100", @ANYRES32, @ANYBLOB="bc00020038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040001000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007000000000008000100", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="a8010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400410a000008000600", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff7f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004001000000008000100", @ANYRES32, @ANYBLOB="a00102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400040000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000002000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3c01020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400070000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x964}, 0x1, 0x0, 0x0, 0x8802}, 0x1080) 04:23:38 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='\x06\x00', 0x0, 0x0) 04:23:38 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141040, 0x1) 04:23:38 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0x1b2) 04:23:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:23:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/loop-control\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 04:23:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 04:23:38 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) 04:23:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x17, 0x4) 04:23:38 executing program 0: setitimer(0x1, &(0x7f00000000c0), &(0x7f0000000100)) 04:23:39 executing program 3: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 04:23:39 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 04:23:39 executing program 2: msgget$private(0x0, 0x80) 04:23:39 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 04:23:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 04:23:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:23:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 04:23:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'netdevsim0\x00', {0x2, 0x4e21, @broadcast}}) 04:23:39 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x800, 0x0, 0x0) 04:23:39 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:23:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) 04:23:39 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc1000) 04:23:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 04:23:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 04:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x20044404) 04:23:39 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) 04:23:39 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$eventfd(r2, 0x0, 0x0) 04:23:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/111, 0xffffffffffffff0c}, {&(0x7f0000000480)=""/224, 0xd3}, {&(0x7f0000000080)=""/68, 0x20b}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000340)=""/143, 0x8f}], 0x5) 04:23:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:39 executing program 3: r0 = socket(0x2, 0x803, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:23:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000500)=0x80) sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) 04:23:39 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:23:39 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x0}) 04:23:39 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040080) 04:23:40 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 04:23:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 04:23:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000500)) 04:23:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 04:23:40 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x101) 04:23:40 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) dup2(r1, r0) write$eventfd(r0, 0x0, 0x0) 04:23:40 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) 04:23:40 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 04:23:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @local, @dev}) 04:23:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:23:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 04:23:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 04:23:40 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0xcd3ddef7fb979265) 04:23:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x101800) 04:23:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 04:23:40 executing program 5: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:23:40 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, &(0x7f00000002c0)) 04:23:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x40, 0x0) 04:23:40 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 04:23:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) readv(r0, &(0x7f0000000580), 0x0) 04:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40020) 04:23:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, 0x0, 0x0) 04:23:41 executing program 3: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0xc01047d0, 0x0) 04:23:41 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in6=@empty}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) 04:23:41 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x5, 0x0) 04:23:41 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 04:23:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000000c0)) 04:23:41 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20000, 0x0) 04:23:41 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000001680)='/dev/urandom\x00', 0x13000, 0x0) 04:23:41 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa8a40, 0x1c8) 04:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$tun(r1, 0x0, 0x0) 04:23:41 executing program 4: msgget$private(0x0, 0x100) 04:23:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendto$unix(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x288) 04:23:41 executing program 2: setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:23:41 executing program 3: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffd0) 04:23:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:23:41 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x6, 0x0, 0x0) 04:23:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 04:23:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:23:41 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x9684]) 04:23:41 executing program 0: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 04:23:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 04:23:42 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x230000, 0x0) 04:23:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 04:23:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:23:42 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc40c0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 04:23:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:23:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x3, 0x0, 0x0) [ 281.663189][ T27] audit: type=1800 audit(1577852622.337:41): pid=10888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16561 res=0 04:23:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x401a4e0, 0x0, 0xffffffffffffff3b) 04:23:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)='4', 0x1) sendfile(r0, r1, 0x0, 0x7fffffa7) 04:23:42 executing program 3: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r1, r0) 04:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)="bd1aaab0", 0x4) 04:23:42 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 04:23:42 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 281.956025][ T27] audit: type=1800 audit(1577852622.637:42): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16905 res=0 04:23:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000140)=@abs={0x1}, 0x6e, 0x0}, 0x0) [ 282.050447][ T27] audit: type=1804 audit(1577852622.687:43): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir602866974/syzkaller.NHh8MW/137/file0" dev="sda1" ino=16905 res=1 04:23:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) 04:23:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:23:42 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 04:23:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 04:23:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 04:23:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) [ 282.750421][ T27] audit: type=1804 audit(1577852623.427:44): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir602866974/syzkaller.NHh8MW/137/file0" dev="sda1" ino=16905 res=1 04:23:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 04:23:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x24000802) 04:23:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:23:43 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8, 0x0) 04:23:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40040, 0x40) 04:23:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast1}}) [ 282.780500][ T27] audit: type=1804 audit(1577852623.427:45): pid=10953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir602866974/syzkaller.NHh8MW/137/file0" dev="sda1" ino=16905 res=1 04:23:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 04:23:43 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "6af43fce5a210396", "165000", "08d731ee", "d5944084805a0bc6"}, 0xfffffffffffffca0) 04:23:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="aeb724f5280a345b6d088d2ab81c71e3"}, 0x1c) 04:23:43 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), 0xfffffffffffffe65) 04:23:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:23:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 04:23:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000062c0)=[{{&(0x7f00000000c0)=@generic={0x0, "705d7a2b4a51b2f4ba5f1bcec9f5a444817264864c527e381fe1bf267ba8e4d472eed5194ef9f7ca75ae668c0a1573e6a4ac4b05fa9f8381842012b4ae6588d48c6122b27678caf4848230286d440d66102839702bf4fb3ef0d0830bcb501e10a8c972d205a45e1d9ac012d93803b5039496b7ca86aa188cb12cc397c433"}, 0x80, 0x0}}], 0x1, 0x0) 04:23:43 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x3, 0x4, 0x0) 04:23:43 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 04:23:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCPKT(r0, 0x5420, 0x0) 04:23:44 executing program 5: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) 04:23:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 04:23:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x400d000) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 04:23:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000001580)) 04:23:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:23:44 executing program 1: r0 = socket(0xa, 0x80003, 0x2) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x4040002) 04:23:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 04:23:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 04:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 04:23:44 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) 04:23:44 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc0002, 0x0) 04:23:44 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x202142, 0x10f) 04:23:44 executing program 4: pipe2$9p(&(0x7f00000001c0), 0x80800) 04:23:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0xa1) 04:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:23:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000000800), 0x0, 0x24004000) 04:23:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 04:23:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:23:45 executing program 2: clone(0x400, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 04:23:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x0) 04:23:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:23:45 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r2) 04:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) signalfd(r0, 0x0, 0x0) 04:23:45 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 04:23:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:23:45 executing program 0: clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)) 04:23:45 executing program 2: getitimer(0xbaa1c3196c2e3747, &(0x7f0000000000)) 04:23:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 04:23:45 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x800, 0x0) 04:23:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 04:23:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 04:23:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r1, 0x0) 04:23:45 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x204, 0x0) 04:23:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000440)=')', 0xff81}], 0x1) 04:23:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 04:23:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x600c0, 0xa) 04:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002880)) 04:23:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x64000880) 04:23:46 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r0, r2) 04:23:46 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x0, 0x0, 0x0) 04:23:46 executing program 5: prlimit64(0x0, 0xb, 0x0, &(0x7f0000000040)) 04:23:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:23:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:23:46 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:23:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@loopback}}, 0xe8) 04:23:46 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) dup2(r1, r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 04:23:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1c40, 0x0) 04:23:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 04:23:46 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x2, 0x0, 0x0) 04:23:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8918, &(0x7f0000000000)) 04:23:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 04:23:46 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 04:23:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0xfffffd0f, &(0x7f00000006c0)={0x0}}, 0x4) 04:23:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 04:23:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x142, 0x0) 04:23:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 04:23:46 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000380)="ef", 0x1, 0x140448c0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 04:23:46 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:23:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 04:23:47 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200141, 0x0) 04:23:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 04:23:47 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fcntl$getown(r2, 0x9) 04:23:47 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) 04:23:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:23:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 04:23:47 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, &(0x7f00000002c0)) 04:23:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8880, 0x0) 04:23:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 04:23:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:23:47 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x6, 0x0, 0x0) 04:23:47 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x707800, 0x0) 04:23:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 04:23:47 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x4, 0x0, 0x0) 04:23:47 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 04:23:47 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:23:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x40000042) 04:23:47 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x0, 0x0, 0x0) 04:23:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x43c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) 04:23:48 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 04:23:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:48 executing program 0: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x78) 04:23:48 executing program 3: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 04:23:48 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vcsa\x00', 0x40000, 0x0) 04:23:48 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) dup(r2) 04:23:48 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:23:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000008ec0)='net/netstat\x00') sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 04:23:48 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x2, 0x0, &(0x7f0000000140)) 04:23:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="81", 0x1, 0x20008894, 0x0, 0xfffffffffffffd79) 04:23:48 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_timeval(r2, 0x1, 0x14, 0x0, &(0x7f0000000080)) 04:23:48 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 04:23:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="1b", 0xffb21dafc42ac5c8, 0x24008894, 0x0, 0x0) 04:23:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 04:23:48 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:23:48 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x4, 0x1d00) 04:23:48 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:23:48 executing program 2: utime(&(0x7f0000000180)='./file3\x00', 0x0) 04:23:48 executing program 5: pipe(&(0x7f0000003400)) 04:23:48 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 04:23:48 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 04:23:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="81", 0x1, 0x4000, 0x0, 0x72a7bcc0e7f4d1d0) 04:23:49 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x40) 04:23:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40180c3) 04:23:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0xff38) 04:23:49 executing program 1: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 04:23:49 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40100, 0x0) 04:23:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:23:49 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xa88c0, 0x50) 04:23:49 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0xa, 0x0, 0x0) 04:23:49 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:23:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a80), 0x0, 0x0) 04:23:49 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') 04:23:49 executing program 0: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 04:23:49 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) 04:23:49 executing program 5: r0 = socket(0x2000000000000002, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:23:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, 0x0, 0x0) 04:23:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 04:23:49 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x200600, 0x18) 04:23:49 executing program 0: select(0x40, &(0x7f00000013c0), &(0x7f0000001400)={0xdd8}, 0x0, 0x0) 04:23:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:23:49 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:23:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003c00)={@local}) 04:23:50 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 04:23:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 04:23:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000068) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 04:23:50 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x210202, 0x0) 04:23:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:23:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 04:23:50 executing program 2: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x3, 0x800, 0x0) 04:23:50 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x4, 0x0, &(0x7f0000000140)) 04:23:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:23:50 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x2, 0x0, &(0x7f0000000000)) 04:23:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="762ae60c", 0x4}], 0x1}, 0x20000000) 04:23:50 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x4, 0x0, 0x0) 04:23:50 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs, 0x8) 04:23:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 04:23:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 04:23:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x7530}, 0x10) 04:23:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200002ab) 04:23:50 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) 04:23:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:23:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_flowlabel\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 04:23:50 executing program 4: setrlimit(0x2, &(0x7f00000011c0)) 04:23:51 executing program 3: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 04:23:51 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 04:23:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:51 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x4004080) 04:23:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x0) 04:23:51 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 04:23:51 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:23:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:52 executing program 2: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000480)='./file0\x00') 04:23:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 04:23:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:23:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 04:23:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 04:23:52 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 04:23:52 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x10, 0x0) 04:23:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 04:23:52 executing program 5: clone(0x22000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:23:52 executing program 1: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 04:23:52 executing program 0: socket$inet6(0xa, 0x3, 0x1) 04:23:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="090000000000000002004e24ac1e000100000000000000000c030000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000002004e20ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003627dd9a5f29444faf000000000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0c004e24ac1414aa00000000000000000000000000000000000000000000feff0000000000000000000000000000000000000000000000009739d8df00"/1049], 0x410) 04:23:52 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0xa, 0x0, 0x0) 04:23:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 04:23:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 04:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0xff}, 0x4) 04:23:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10161, 0x0, 0x0) 04:23:53 executing program 1: read$eventfd(0xffffffffffffffff, 0x0, 0x1000001cd) 04:23:53 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0xfffffec4) 04:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) 04:23:53 executing program 5: socket(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 04:23:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 04:23:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 04:23:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffeef}}, 0x0) 04:23:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000001b080)={0x0, 0x0, &(0x7f000001b040)={0x0}}, 0x0) 04:23:53 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0xffffffffffffffe2, 0x7, 0x0, {{0x2, 'c\x87'}}}, 0xffffff62) 04:23:53 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:23:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9b66e4ec131f"}, 0x14) 04:23:53 executing program 3: mknodat(0xffffffffffffffff, 0x0, 0xfa92cbf2f64eb1c8, 0x0) 04:23:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x20020850) 04:23:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40090, 0x0, 0x0) 04:23:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:23:53 executing program 4: socket(0x0, 0x0, 0x84) 04:23:53 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) 04:23:53 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 04:23:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:23:54 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x2, 0x0, &(0x7f0000000000)) 04:23:54 executing program 5: clone(0x40000, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 04:23:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:23:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f00000004c0)={'vxcan1\x00'}) 04:23:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 04:23:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040), 0xfffffffffffffc74) 04:23:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) 04:23:54 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000240), &(0x7f0000000200)) 04:23:54 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x3, 0x0, 0x0) 04:23:54 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 04:23:54 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x60, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 04:23:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 04:23:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="1b", 0x1, 0x0, 0x0, 0xb6) 04:23:54 executing program 2: open(&(0x7f0000000080)='.\x00', 0x0, 0x140) 04:23:54 executing program 0: clone(0x40000, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) 04:23:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$tun(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 04:23:55 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 04:23:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000006a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) 04:23:55 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 04:23:55 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) 04:23:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @sco, @ipx={0x4, 0x0, 0x0, "65799bcdfad1"}, @l2}) 04:23:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1e6) recvmsg(r1, &(0x7f0000000540)={0x0, 0xffffffffffffffa9, 0x0}, 0x10180) 04:23:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 04:23:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:23:55 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 04:23:55 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@empty, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 04:23:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xcb\xdf\xa6\xc8\xfcSu\xbc\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/D\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 04:23:55 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xffffffffffffff80) 04:23:55 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 04:23:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:23:55 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={0x0}}, 0x8000) 04:23:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000000c0)) 04:23:55 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x800, 0x0, 0x0) 04:23:56 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) 04:23:56 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x60040, 0x260) 04:23:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:23:56 executing program 1: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 04:23:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:23:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, 0x0) 04:23:56 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8a0044) 04:23:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) 04:23:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:23:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:23:56 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 04:23:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 04:23:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:23:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockname$packet(r1, 0x0, &(0x7f0000000080)) 04:23:56 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200)) 04:23:56 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x0, &(0x7f0000000140)) 04:23:56 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:23:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002640)='wchan\x00') ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:23:56 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x102) 04:23:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x104, 0x0, 0x0, 0x0) 04:23:57 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000580)='security.evm\x00', 0x0, 0x0, 0x0) 04:23:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:23:57 executing program 5: getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 04:23:57 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x6, 0x0) 04:23:57 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x43d2c0, 0x0) 04:23:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) dup(r0) 04:23:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 04:23:57 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0xa8bc0, 0x80) 04:23:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000017c00)={0x0, 0x0, &(0x7f0000017bc0)}, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f0000001b80)) 04:23:57 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 04:23:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 04:23:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x200) 04:23:57 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 04:23:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000005c0)) 04:23:57 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) 04:23:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xf1\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1b\xba\x81\xbd\x16@\xab3\xe4\xf93\xae\xde\xb9$>\xe9\xe9\xf2\xe24\x8b\xf01\x12;\xd8\x9f\x1c!\xe3\x9a\a\xe6\x1a\x8d\xd3\x15\x89\xf8\b:\xe7\x83\xcckS\x1a\xac\x0f') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffff16, 0x0, 0x0, 0x0) 04:23:57 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)=""/248, 0xf8) 04:23:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 04:23:57 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x5ec, 0x0, 0x0) 04:23:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x4090) 04:23:58 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 04:23:58 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x9a8c2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 04:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 04:23:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) alarm(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfe2e) 04:23:58 executing program 2: msgget(0x0, 0x3ac) 04:23:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getown(r0, 0x9) [ 297.659101][T11963] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:23:58 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x3, 0x0, &(0x7f0000000080)) 04:23:58 executing program 0: syz_emit_ethernet(0xfffffffffffffefc, &(0x7f0000000d00), 0x0) [ 297.710863][T11963] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:23:58 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) 04:23:58 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 04:23:58 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 04:23:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8002, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 04:23:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xf1\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1b\xba\x81\xbd\x16@\xab3\xe4\xf93\xae\xde\xb9$>\xe9\xe9\xf2\xe24\x8b\xf01\x12;\xd8\x9f\x1c!\xe3\x9a\a\xe6\x1a\x8d\xd3\x15\x89\xf8\b:\xe7\x83\xcckS\x1a\xac\x0f') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) accept(r0, 0x0, 0x0) 04:23:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:23:59 executing program 5: socketpair(0x0, 0x80c, 0x0, 0x0) 04:23:59 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@local}) 04:23:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x0, &(0x7f00000001c0)) 04:23:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:23:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001a80)) 04:23:59 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x0, 0x0) 04:23:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'vcan0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 04:23:59 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 04:23:59 executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 04:23:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:23:59 executing program 5: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:23:59 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 04:23:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 04:23:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 04:24:00 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x800, 0x0, 0x0) 04:24:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:24:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f0000000100)) 04:24:00 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 04:24:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4085) 04:24:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f0000000140), 0x277, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="0c079900", @ANYRES16, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x1) 04:24:00 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x401070cd) 04:24:00 executing program 2: process_vm_writev(0x0, &(0x7f0000001740), 0x0, &(0x7f0000001900), 0x0, 0x0) 04:24:00 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) 04:24:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 04:24:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="80", 0x1, 0x40000, 0x0, 0x0) 04:24:00 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0xbcbc3126b130bedd) 04:24:01 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0xa, 0x0, &(0x7f0000000000)) 04:24:01 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x2, 0x0, &(0x7f00000002c0)) 04:24:01 executing program 5: pipe2$9p(&(0x7f0000000080), 0x4000) 04:24:01 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x6, 0x0, 0x0) 04:24:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) 04:24:01 executing program 1: clone(0x40000, 0x0, 0x0, &(0x7f0000000080), 0x0) 04:24:01 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000022640)={0x0, 0x0, &(0x7f0000022600)={0x0}}, 0x0) [ 300.713473][T12150] device lo entered promiscuous mode [ 300.771545][T12141] device lo left promiscuous mode 04:24:01 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 04:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x20000000) 04:24:01 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f00000002c0)) [ 300.856147][T12161] device lo entered promiscuous mode [ 300.901397][T12141] device lo left promiscuous mode 04:24:01 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0xc0, 0xbcbc3126b130be4f) 04:24:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 04:24:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000017c00)={0x0, 0x0, &(0x7f0000017bc0)}, 0x0) 04:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) unshare(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x5452, 0x0) msgctl$IPC_RMID(0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 04:24:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1000}, 0x4) 04:24:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000003) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:24:01 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:24:01 executing program 2: pipe2(&(0x7f0000000000), 0x84000) 04:24:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x48000, 0x0, 0xff85) [ 301.993920][ T27] audit: type=1800 audit(1577852642.667:46): pid=12241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17046 res=0 04:24:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) 04:24:02 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4c0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 04:24:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20040080, 0x0, 0x0) 04:24:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffd52}}], 0x1, 0x0) 04:24:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 04:24:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) flock(r0, 0x0) 04:24:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f00000015c0), 0x0, 0x10080) 04:24:03 executing program 3: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 04:24:03 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x6c0, 0x146) 04:24:03 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0xa, 0x0, &(0x7f00000002c0)) 04:24:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x5451) 04:24:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 04:24:03 executing program 3: clone(0x40000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 04:24:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000400)=@rc, &(0x7f0000000180)=0xfffffffffffffeb4) 04:24:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00\'1\x90\xe93P\r;w\x1e&Z\xa0\xa6\xc3xlH ?\x94#\xc3n%\xe7\x8en\xe1\x955\xed[}\x0e\xb3\xf4\xe6\x94\ai\xa6\xa6OY\\\xa6\x14\xed\xe7\x14\xe5{\xfa|\xb3\xb6\xf0\xf3]\xc5\xf5p\xf7d\xf1\b&\r\xe4#?~\x19`x\xc6^W1\x16\xc9O\xb4l~\xd4\xf6C\xc8\x13\x91\x96\xcf7-\x805]\xdb\xf8\v\x8d\x82Z_\x96\xf8\xe3M\x9b\x0e\x97\xe9\x89:\xf6\x9d\x11\xcd\xe3H5\xfb|^G\x18\x03\v\xf5\x99\xdc\x83\xa6\"@g~4\xf5\x17\xa4RJ\xa9\x1ek\t\xee\xab\xc1\xc8Q\x00:Elcr\b\x11\xb8\xa7\xbc\f\xb8\b\x00\x00\x00M3\x88\x87\a\f\xa8\xddF\x1dU0-\xfe', 0x200002, 0x0) 04:24:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:24:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:24:03 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xe, 0x0, 0x0) 04:24:03 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 04:24:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 04:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x61, &(0x7f0000000080)) 04:24:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='t\xe1/\x00\x00e\x00\x04\x00', 0x0, 0x0, 0x0) 04:24:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 04:24:03 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x6, 0x0, &(0x7f0000000080)) 04:24:04 executing program 1: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 04:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 04:24:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 04:24:04 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000001e580)={0x0, 0x0, &(0x7f000001e540)={0x0}}, 0x0) 04:24:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000840) 04:24:04 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:24:04 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x4) 04:24:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 04:24:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') dup(r0) 04:24:04 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x641, 0x0) 04:24:04 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000401c0), 0x0, 0x2002, &(0x7f0000040380)) 04:24:04 executing program 0: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) 04:24:04 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x1) 04:24:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000002280)="e9", 0x1, 0x40, 0x0, 0x0) 04:24:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000800)=0x80) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:04 executing program 2: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x39592edfd6add003) 04:24:04 executing program 0: ioperm(0x0, 0x0, 0x0) 04:24:04 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0xa88c0, 0xe1) 04:24:05 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000200)=@buf) 04:24:05 executing program 4: clone(0x80100, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 04:24:05 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 04:24:05 executing program 2: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfeed) 04:24:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000001580)) 04:24:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:24:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 04:24:05 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8602, 0x0) 04:24:05 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x50040, 0x100) 04:24:05 executing program 2: clone(0x80100, 0x0, 0x0, 0x0, &(0x7f0000000180)) 04:24:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 04:24:05 executing program 2: r0 = inotify_init1(0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 04:24:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 04:24:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x894c, 0x0) 04:24:05 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x34240) 04:24:05 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 04:24:05 executing program 4: clone(0x80100, 0x0, 0x0, 0x0, 0x0) 04:24:05 executing program 5: setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:24:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x20000012, 0x0, 0x0) 04:24:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 04:24:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:24:06 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x88c0, 0x20) 04:24:06 executing program 3: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 04:24:06 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0x70e0, 0x0) 04:24:06 executing program 1: prlimit64(0x0, 0xb9a2c0312e8fdc2d, 0x0, 0x0) 04:24:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 04:24:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @broadcast}, 0x10) 04:24:06 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x880, 0x0) 04:24:06 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='?p/attr/current\x00\x00\x00\x00\x00\x00\xa3P\x00', 0x2, 0x0) 04:24:06 executing program 1: getrusage(0x903ddd4966ae1994, 0x0) 04:24:06 executing program 5: clone(0x31528139f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:24:06 executing program 0: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 04:24:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_int(r0, 0x0, 0x0) 04:24:06 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x4, 0x0, 0x0) 04:24:06 executing program 4: clone(0x400, 0x0, 0x0, &(0x7f0000000080), 0x0) 04:24:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x20000000) 04:24:06 executing program 0: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x2, 0x0, 0x0) 04:24:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="fb", 0x1, 0x8000, 0x0, 0x0) 04:24:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 04:24:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, 0x0) 04:24:07 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x801400, 0x4) 04:24:07 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x192) 04:24:07 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:24:07 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 04:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 04:24:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) 04:24:07 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 04:24:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:24:07 executing program 3: clone(0x40000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 04:24:07 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f00) 04:24:07 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:24:07 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 04:24:07 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/devarbiter\x00', 0x0, 0x0) 04:24:07 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={0x0, 0xfffffeb9, &(0x7f0000000240)={0x0}}, 0x0) 04:24:07 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x2, 0x0, 0x0) 04:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 04:24:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:24:07 executing program 0: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 04:24:07 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) 04:24:08 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 04:24:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 04:24:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x9) 04:24:08 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:24:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:24:08 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x888c0, 0x260) 04:24:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bridge0\x00'}) 04:24:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8221, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 04:24:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='4K', 0x2}], 0x1}}], 0x1, 0x0) 04:24:08 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00.', 0x0, 0x0) 04:24:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 04:24:08 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x0) 04:24:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 04:24:08 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') link(0x0, 0x0) 04:24:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 04:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140), 0x1c) 04:24:08 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 04:24:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:24:08 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) 04:24:08 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 04:24:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000003d00)) 04:24:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 04:24:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 04:24:09 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x208600, 0x14a) 04:24:09 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x5, 0x0, 0x0) 04:24:09 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) 04:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:24:09 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x4, 0x0, &(0x7f0000000000)) 04:24:09 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x800, 0x0) 04:24:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:24:09 executing program 3: truncate(&(0x7f0000000000)='./file2\x00', 0x0) 04:24:09 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 04:24:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x181) 04:24:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x2f) 04:24:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:24:09 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="6368616e676570726f6669206e6f6e6576bb0100"], 0xfffffffffffffec1) 04:24:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) write$char_usb(r0, 0x0, 0x0) 04:24:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) 04:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), 0xc) 04:24:10 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 04:24:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000003c0)={0x0, 0x309, &(0x7f0000000380)={0x0, 0xffffff69}}, 0x0) 04:24:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 04:24:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 04:24:10 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0xa, 0x0, &(0x7f00000002c0)) 04:24:10 executing program 4: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x3, 0x0, 0x0) 04:24:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x3) 04:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 04:24:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 04:24:10 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x6, 0x0, &(0x7f00000001c0)) 04:24:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 04:24:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 04:24:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 04:24:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 04:24:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x2000c894, 0x0, 0x0) 04:24:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x24000080) 04:24:10 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0x8ec2d822cf6b74d8, 0x0) 04:24:11 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002640)='/dev/null\x00', 0x80, 0x0) 04:24:11 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100000, 0x0) 04:24:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40010) 04:24:11 executing program 2: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x2, 0x0, 0x0) 04:24:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') read(r0, 0x0, 0x0) 04:24:11 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x40) 04:24:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:24:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4010) 04:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast1}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3ac) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x57, r3}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e24, @local}}) 04:24:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 04:24:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x80) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 04:24:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x0) 04:24:11 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:24:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:24:11 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:24:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x80) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 04:24:11 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60040, 0xe) 04:24:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) 04:24:11 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 04:24:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0xa, 0x0) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) link(0x0, 0x0) exit_group(0x0) 04:24:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006240)}, 0x10) 04:24:12 executing program 2: pipe2$9p(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 04:24:12 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:24:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000fc0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001000)) 04:24:12 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x600c0, 0x0) 04:24:12 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1400, 0x0) 04:24:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 04:24:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 04:24:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 04:24:12 executing program 4: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:24:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 04:24:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @random="b6a8c3b8d6cc"}, 0x10) 04:24:12 executing program 4: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) 04:24:12 executing program 3: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x5, 0x0, &(0x7f0000000040)) 04:24:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:24:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 04:24:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x0, 0x0, 0x0) 04:24:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000013040)={0x0, 0x0, &(0x7f0000013000)={0x0}}, 0x0) 04:24:13 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 04:24:13 executing program 2: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 04:24:13 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) 04:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x0, @remote}}) 04:24:13 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x3, 0x3, 0x0) 04:24:13 executing program 1: clone(0x20200000, &(0x7f0000000500), 0x0, 0x0, 0x0) 04:24:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x3bd, 0x0, 0x0, 0x0) 04:24:13 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 04:24:13 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) 04:24:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$eventfd(r0, 0x0, 0x0) 04:24:13 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x894c, 0x0) 04:24:13 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 04:24:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) 04:24:13 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 04:24:13 executing program 3: clone(0x400, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)) 04:24:13 executing program 1: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) 04:24:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @empty}, 0x13e}) 04:24:14 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0xa, 0x0, &(0x7f0000000000)) 04:24:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30040880) 04:24:14 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 04:24:14 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) 04:24:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 04:24:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 04:24:14 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x420000, 0x0) 04:24:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 04:24:14 executing program 1: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9, 0xa, 0x0) 04:24:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 04:24:14 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:24:14 executing program 5: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') r1 = dup(r0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 04:24:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1e6) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 04:24:15 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0xa, 0x0, 0x0) 04:24:15 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x800, 0x0, &(0x7f0000000380)) 04:24:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) 04:24:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 04:24:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/105, &(0x7f00000000c0)=0x69) 04:24:15 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 04:24:15 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 04:24:15 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') dup2(r1, r2) 04:24:15 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x480200, 0x0) 04:24:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 04:24:15 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @dev}, 0x10) 04:24:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x60040, 0x80) 04:24:15 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x9a8c2, 0xd0) 04:24:15 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x6, 0x0, &(0x7f00000002c0)) 04:24:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x14004080) 04:24:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001300)={0x0, @hci, @can, @in={0x2, 0x0, @broadcast}}) [ 315.132045][T13123] device lo entered promiscuous mode [ 315.155328][T13120] device lo left promiscuous mode 04:24:15 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x1dcadfbc1bccc072) 04:24:15 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0xa, 0x0) 04:24:15 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x508c0, 0xa0) 04:24:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 04:24:16 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 04:24:16 executing program 4: eventfd2(0x0, 0x401) 04:24:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) 04:24:16 executing program 5: clone(0x1000003102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 04:24:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x3, 0x0, 0x0) 04:24:16 executing program 3: pipe2$9p(&(0x7f0000000080), 0x4800) 04:24:16 executing program 4: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0xa, 0x0, 0x0) 04:24:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 04:24:16 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 04:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='\'', 0x1, 0x0, 0x0, 0x0) 04:24:16 executing program 4: 04:24:16 executing program 5: 04:24:17 executing program 1: 04:24:17 executing program 0: utimes(&(0x7f0000000340)='./file0\x00', 0x0) 04:24:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x2, &(0x7f00000000c0)) 04:24:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 04:24:17 executing program 2: write$smack_current(0xffffffffffffffff, 0x0, 0x0) 04:24:17 executing program 4: 04:24:17 executing program 4: 04:24:17 executing program 3: 04:24:17 executing program 2: 04:24:17 executing program 0: 04:24:17 executing program 5: 04:24:17 executing program 1: 04:24:17 executing program 2: 04:24:17 executing program 4: 04:24:17 executing program 3: 04:24:17 executing program 5: 04:24:17 executing program 1: 04:24:17 executing program 0: 04:24:17 executing program 4: 04:24:17 executing program 2: 04:24:17 executing program 5: 04:24:17 executing program 1: 04:24:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, 0x0, 0x0, 0x10080) 04:24:17 executing program 3: 04:24:17 executing program 4: 04:24:17 executing program 5: 04:24:18 executing program 2: 04:24:18 executing program 3: 04:24:18 executing program 1: 04:24:18 executing program 0: 04:24:18 executing program 4: 04:24:18 executing program 5: 04:24:18 executing program 2: 04:24:18 executing program 1: 04:24:18 executing program 3: 04:24:18 executing program 0: 04:24:18 executing program 4: 04:24:18 executing program 5: 04:24:18 executing program 2: 04:24:18 executing program 3: 04:24:18 executing program 1: 04:24:18 executing program 0: 04:24:18 executing program 5: 04:24:18 executing program 4: 04:24:18 executing program 3: 04:24:18 executing program 2: 04:24:19 executing program 1: 04:24:19 executing program 0: 04:24:19 executing program 5: 04:24:19 executing program 4: 04:24:19 executing program 1: 04:24:19 executing program 3: 04:24:19 executing program 2: 04:24:19 executing program 5: 04:24:19 executing program 0: 04:24:19 executing program 4: 04:24:19 executing program 1: 04:24:19 executing program 2: 04:24:19 executing program 3: 04:24:19 executing program 5: 04:24:19 executing program 0: 04:24:19 executing program 4: 04:24:19 executing program 1: 04:24:19 executing program 3: 04:24:19 executing program 2: 04:24:19 executing program 5: 04:24:19 executing program 0: 04:24:19 executing program 4: 04:24:20 executing program 1: 04:24:20 executing program 5: 04:24:20 executing program 3: 04:24:20 executing program 2: 04:24:20 executing program 0: 04:24:20 executing program 4: 04:24:20 executing program 1: 04:24:20 executing program 5: 04:24:20 executing program 3: 04:24:20 executing program 2: 04:24:20 executing program 0: 04:24:20 executing program 4: 04:24:20 executing program 1: 04:24:20 executing program 3: 04:24:20 executing program 5: 04:24:20 executing program 2: 04:24:20 executing program 4: 04:24:20 executing program 0: 04:24:20 executing program 3: 04:24:21 executing program 5: 04:24:21 executing program 2: 04:24:21 executing program 1: 04:24:21 executing program 3: 04:24:21 executing program 4: 04:24:21 executing program 0: 04:24:21 executing program 2: 04:24:21 executing program 5: 04:24:21 executing program 4: 04:24:21 executing program 3: 04:24:21 executing program 0: 04:24:21 executing program 1: 04:24:21 executing program 2: 04:24:21 executing program 5: 04:24:21 executing program 0: 04:24:21 executing program 4: 04:24:21 executing program 3: 04:24:21 executing program 1: 04:24:21 executing program 2: 04:24:21 executing program 5: 04:24:22 executing program 4: 04:24:22 executing program 3: 04:24:22 executing program 0: 04:24:22 executing program 2: 04:24:22 executing program 1: 04:24:22 executing program 5: 04:24:22 executing program 0: 04:24:22 executing program 3: 04:24:22 executing program 4: 04:24:22 executing program 2: 04:24:22 executing program 1: 04:24:22 executing program 5: 04:24:22 executing program 0: 04:24:22 executing program 3: 04:24:22 executing program 4: 04:24:22 executing program 2: 04:24:22 executing program 1: 04:24:22 executing program 5: 04:24:22 executing program 4: 04:24:22 executing program 3: 04:24:22 executing program 0: 04:24:22 executing program 2: 04:24:23 executing program 4: 04:24:23 executing program 3: 04:24:23 executing program 1: 04:24:23 executing program 0: 04:24:23 executing program 5: 04:24:23 executing program 2: 04:24:23 executing program 3: 04:24:23 executing program 0: 04:24:23 executing program 4: 04:24:23 executing program 1: 04:24:23 executing program 2: 04:24:23 executing program 3: 04:24:23 executing program 5: 04:24:23 executing program 0: 04:24:23 executing program 4: 04:24:23 executing program 1: 04:24:23 executing program 5: 04:24:23 executing program 2: 04:24:23 executing program 4: 04:24:23 executing program 3: 04:24:23 executing program 1: 04:24:23 executing program 0: 04:24:24 executing program 5: 04:24:24 executing program 2: 04:24:24 executing program 4: 04:24:24 executing program 3: 04:24:24 executing program 1: 04:24:24 executing program 0: 04:24:24 executing program 5: 04:24:24 executing program 2: 04:24:24 executing program 4: 04:24:24 executing program 1: 04:24:24 executing program 0: 04:24:24 executing program 3: 04:24:24 executing program 2: 04:24:24 executing program 5: 04:24:24 executing program 1: 04:24:24 executing program 0: 04:24:24 executing program 4: 04:24:24 executing program 3: 04:24:25 executing program 1: 04:24:25 executing program 0: 04:24:25 executing program 2: 04:24:25 executing program 4: 04:24:25 executing program 3: 04:24:25 executing program 5: 04:24:25 executing program 1: 04:24:25 executing program 0: 04:24:25 executing program 5: 04:24:25 executing program 2: 04:24:25 executing program 4: 04:24:25 executing program 3: 04:24:25 executing program 5: 04:24:25 executing program 2: 04:24:25 executing program 1: 04:24:25 executing program 0: 04:24:25 executing program 3: 04:24:25 executing program 4: 04:24:25 executing program 5: 04:24:25 executing program 0: 04:24:25 executing program 2: 04:24:25 executing program 1: 04:24:25 executing program 4: 04:24:25 executing program 3: 04:24:26 executing program 5: 04:24:26 executing program 2: 04:24:26 executing program 0: 04:24:26 executing program 3: 04:24:26 executing program 1: 04:24:26 executing program 4: 04:24:26 executing program 5: 04:24:26 executing program 0: 04:24:26 executing program 1: 04:24:26 executing program 2: 04:24:26 executing program 4: 04:24:26 executing program 3: 04:24:26 executing program 5: 04:24:26 executing program 0: 04:24:26 executing program 4: 04:24:26 executing program 2: 04:24:26 executing program 3: 04:24:26 executing program 1: 04:24:26 executing program 5: 04:24:27 executing program 3: 04:24:27 executing program 1: 04:24:27 executing program 4: 04:24:27 executing program 0: 04:24:27 executing program 2: 04:24:27 executing program 5: 04:24:27 executing program 1: 04:24:27 executing program 3: 04:24:27 executing program 0: 04:24:27 executing program 4: 04:24:27 executing program 2: 04:24:27 executing program 3: 04:24:27 executing program 1: 04:24:27 executing program 5: 04:24:27 executing program 4: 04:24:27 executing program 0: 04:24:27 executing program 2: 04:24:27 executing program 3: 04:24:27 executing program 1: 04:24:27 executing program 5: 04:24:28 executing program 4: 04:24:28 executing program 2: 04:24:28 executing program 3: 04:24:28 executing program 0: 04:24:28 executing program 5: 04:24:28 executing program 1: 04:24:28 executing program 4: 04:24:28 executing program 2: 04:24:28 executing program 5: 04:24:28 executing program 1: 04:24:28 executing program 0: 04:24:28 executing program 3: 04:24:28 executing program 2: 04:24:28 executing program 3: 04:24:28 executing program 4: 04:24:28 executing program 5: 04:24:28 executing program 1: 04:24:28 executing program 0: 04:24:28 executing program 2: 04:24:28 executing program 4: 04:24:28 executing program 3: 04:24:28 executing program 5: 04:24:29 executing program 1: 04:24:29 executing program 2: 04:24:29 executing program 0: 04:24:29 executing program 4: 04:24:29 executing program 3: 04:24:29 executing program 5: 04:24:29 executing program 1: 04:24:29 executing program 2: 04:24:29 executing program 0: 04:24:29 executing program 5: 04:24:29 executing program 4: 04:24:29 executing program 3: 04:24:29 executing program 1: 04:24:29 executing program 2: 04:24:29 executing program 0: 04:24:29 executing program 5: 04:24:29 executing program 1: 04:24:29 executing program 3: 04:24:29 executing program 4: 04:24:29 executing program 0: 04:24:29 executing program 5: 04:24:30 executing program 2: 04:24:30 executing program 3: 04:24:30 executing program 4: 04:24:30 executing program 1: 04:24:30 executing program 5: 04:24:30 executing program 0: 04:24:30 executing program 2: 04:24:30 executing program 4: 04:24:30 executing program 1: 04:24:30 executing program 3: 04:24:30 executing program 0: 04:24:30 executing program 5: 04:24:30 executing program 2: 04:24:30 executing program 4: 04:24:30 executing program 3: 04:24:30 executing program 1: 04:24:30 executing program 5: 04:24:30 executing program 0: 04:24:30 executing program 4: 04:24:30 executing program 2: 04:24:30 executing program 3: 04:24:30 executing program 1: 04:24:31 executing program 5: 04:24:31 executing program 0: 04:24:31 executing program 4: 04:24:31 executing program 2: 04:24:31 executing program 3: 04:24:31 executing program 1: 04:24:31 executing program 3: 04:24:31 executing program 0: 04:24:31 executing program 1: 04:24:31 executing program 5: 04:24:31 executing program 4: 04:24:31 executing program 2: 04:24:31 executing program 0: 04:24:31 executing program 2: 04:24:31 executing program 4: 04:24:31 executing program 3: 04:24:31 executing program 1: 04:24:31 executing program 5: 04:24:31 executing program 0: 04:24:31 executing program 2: 04:24:32 executing program 3: 04:24:32 executing program 4: 04:24:32 executing program 1: 04:24:32 executing program 5: 04:24:32 executing program 0: 04:24:32 executing program 2: 04:24:32 executing program 3: 04:24:32 executing program 4: 04:24:32 executing program 1: 04:24:32 executing program 5: 04:24:32 executing program 0: 04:24:32 executing program 2: 04:24:32 executing program 3: 04:24:32 executing program 1: 04:24:32 executing program 5: 04:24:32 executing program 0: 04:24:32 executing program 4: 04:24:32 executing program 2: 04:24:32 executing program 3: 04:24:32 executing program 1: 04:24:33 executing program 5: 04:24:33 executing program 0: 04:24:33 executing program 4: 04:24:33 executing program 2: 04:24:33 executing program 3: 04:24:33 executing program 1: 04:24:33 executing program 0: 04:24:33 executing program 4: 04:24:33 executing program 5: 04:24:33 executing program 2: 04:24:33 executing program 3: 04:24:33 executing program 1: 04:24:33 executing program 0: 04:24:33 executing program 4: 04:24:33 executing program 2: 04:24:33 executing program 5: 04:24:33 executing program 3: 04:24:33 executing program 1: 04:24:33 executing program 2: 04:24:33 executing program 5: 04:24:34 executing program 4: 04:24:34 executing program 1: 04:24:34 executing program 0: 04:24:34 executing program 3: 04:24:34 executing program 2: 04:24:34 executing program 5: 04:24:34 executing program 0: 04:24:34 executing program 3: 04:24:34 executing program 1: 04:24:34 executing program 4: 04:24:34 executing program 0: 04:24:34 executing program 5: 04:24:34 executing program 2: 04:24:34 executing program 3: 04:24:34 executing program 4: 04:24:34 executing program 1: 04:24:34 executing program 0: 04:24:34 executing program 5: 04:24:34 executing program 2: 04:24:34 executing program 3: 04:24:35 executing program 4: 04:24:35 executing program 1: 04:24:35 executing program 0: 04:24:35 executing program 2: 04:24:35 executing program 5: 04:24:35 executing program 3: 04:24:35 executing program 1: 04:24:35 executing program 4: 04:24:35 executing program 2: 04:24:35 executing program 5: 04:24:35 executing program 0: 04:24:35 executing program 3: 04:24:35 executing program 1: 04:24:35 executing program 4: 04:24:35 executing program 2: 04:24:35 executing program 5: 04:24:35 executing program 0: 04:24:35 executing program 1: 04:24:35 executing program 3: 04:24:35 executing program 4: 04:24:35 executing program 0: 04:24:35 executing program 2: 04:24:35 executing program 5: 04:24:36 executing program 3: 04:24:36 executing program 1: 04:24:36 executing program 4: 04:24:36 executing program 0: 04:24:36 executing program 2: 04:24:36 executing program 5: 04:24:36 executing program 3: 04:24:36 executing program 1: 04:24:36 executing program 4: 04:24:36 executing program 2: 04:24:36 executing program 0: 04:24:36 executing program 5: 04:24:36 executing program 3: 04:24:36 executing program 1: 04:24:36 executing program 4: 04:24:36 executing program 0: 04:24:36 executing program 2: 04:24:36 executing program 5: 04:24:36 executing program 3: 04:24:37 executing program 1: 04:24:37 executing program 2: 04:24:37 executing program 0: 04:24:37 executing program 5: 04:24:37 executing program 4: 04:24:37 executing program 3: 04:24:37 executing program 1: 04:24:37 executing program 2: 04:24:37 executing program 0: 04:24:37 executing program 5: 04:24:37 executing program 4: 04:24:37 executing program 1: 04:24:37 executing program 3: 04:24:37 executing program 2: 04:24:37 executing program 5: 04:24:37 executing program 0: 04:24:37 executing program 4: 04:24:37 executing program 1: 04:24:37 executing program 5: 04:24:37 executing program 0: 04:24:37 executing program 3: 04:24:38 executing program 4: 04:24:38 executing program 2: 04:24:38 executing program 5: 04:24:38 executing program 0: 04:24:38 executing program 1: 04:24:38 executing program 3: 04:24:38 executing program 4: 04:24:38 executing program 2: 04:24:38 executing program 5: 04:24:38 executing program 0: 04:24:38 executing program 1: 04:24:38 executing program 4: 04:24:38 executing program 2: 04:24:38 executing program 5: 04:24:38 executing program 3: 04:24:38 executing program 1: 04:24:38 executing program 0: 04:24:38 executing program 3: 04:24:38 executing program 2: 04:24:38 executing program 5: 04:24:38 executing program 4: 04:24:39 executing program 1: 04:24:39 executing program 2: 04:24:39 executing program 0: 04:24:39 executing program 3: 04:24:39 executing program 4: 04:24:39 executing program 5: 04:24:39 executing program 1: 04:24:39 executing program 2: 04:24:39 executing program 0: 04:24:39 executing program 4: 04:24:39 executing program 5: 04:24:39 executing program 3: 04:24:39 executing program 1: 04:24:39 executing program 2: 04:24:39 executing program 4: 04:24:39 executing program 0: 04:24:39 executing program 3: 04:24:39 executing program 5: 04:24:39 executing program 1: 04:24:39 executing program 0: 04:24:39 executing program 2: 04:24:40 executing program 1: 04:24:40 executing program 3: 04:24:40 executing program 4: 04:24:40 executing program 5: 04:24:40 executing program 2: 04:24:40 executing program 1: 04:24:40 executing program 0: 04:24:40 executing program 3: 04:24:40 executing program 4: 04:24:40 executing program 5: 04:24:40 executing program 2: 04:24:40 executing program 3: 04:24:40 executing program 0: 04:24:40 executing program 1: 04:24:40 executing program 4: 04:24:40 executing program 5: 04:24:40 executing program 2: 04:24:40 executing program 3: 04:24:40 executing program 0: 04:24:40 executing program 5: 04:24:40 executing program 4: 04:24:40 executing program 1: 04:24:41 executing program 2: 04:24:41 executing program 3: 04:24:41 executing program 5: 04:24:41 executing program 1: 04:24:41 executing program 4: 04:24:41 executing program 0: 04:24:41 executing program 3: 04:24:41 executing program 2: 04:24:41 executing program 4: 04:24:41 executing program 5: 04:24:41 executing program 1: 04:24:41 executing program 0: 04:24:41 executing program 1: 04:24:41 executing program 2: 04:24:41 executing program 3: 04:24:41 executing program 4: 04:24:41 executing program 0: 04:24:41 executing program 5: 04:24:41 executing program 1: 04:24:41 executing program 2: 04:24:42 executing program 3: 04:24:42 executing program 4: 04:24:42 executing program 0: 04:24:42 executing program 1: 04:24:42 executing program 5: 04:24:42 executing program 2: 04:24:42 executing program 3: 04:24:42 executing program 0: 04:24:42 executing program 1: 04:24:42 executing program 5: 04:24:42 executing program 2: 04:24:42 executing program 4: 04:24:42 executing program 5: 04:24:42 executing program 1: 04:24:42 executing program 3: 04:24:42 executing program 0: 04:24:42 executing program 2: 04:24:42 executing program 4: 04:24:42 executing program 5: 04:24:43 executing program 0: 04:24:43 executing program 3: 04:24:43 executing program 1: 04:24:43 executing program 2: 04:24:43 executing program 4: 04:24:43 executing program 0: 04:24:43 executing program 1: 04:24:43 executing program 5: 04:24:43 executing program 3: 04:24:43 executing program 2: 04:24:43 executing program 4: 04:24:43 executing program 0: 04:24:43 executing program 1: 04:24:43 executing program 5: 04:24:43 executing program 3: 04:24:43 executing program 2: 04:24:43 executing program 4: 04:24:43 executing program 0: 04:24:43 executing program 5: 04:24:43 executing program 3: 04:24:43 executing program 1: 04:24:44 executing program 2: 04:24:44 executing program 4: 04:24:44 executing program 5: 04:24:44 executing program 3: 04:24:44 executing program 0: 04:24:44 executing program 1: 04:24:44 executing program 2: 04:24:44 executing program 5: 04:24:44 executing program 3: 04:24:44 executing program 0: 04:24:44 executing program 4: 04:24:44 executing program 1: 04:24:44 executing program 3: 04:24:44 executing program 0: 04:24:44 executing program 5: 04:24:44 executing program 2: 04:24:44 executing program 1: 04:24:44 executing program 4: 04:24:44 executing program 3: 04:24:44 executing program 5: 04:24:45 executing program 2: 04:24:45 executing program 0: 04:24:45 executing program 1: 04:24:45 executing program 3: 04:24:45 executing program 4: 04:24:45 executing program 2: 04:24:45 executing program 5: 04:24:45 executing program 0: 04:24:45 executing program 3: 04:24:45 executing program 1: 04:24:45 executing program 0: 04:24:45 executing program 4: 04:24:45 executing program 3: 04:24:45 executing program 2: 04:24:45 executing program 5: 04:24:45 executing program 0: 04:24:45 executing program 3: 04:24:45 executing program 1: 04:24:45 executing program 4: 04:24:45 executing program 2: 04:24:45 executing program 5: 04:24:46 executing program 0: 04:24:46 executing program 3: 04:24:46 executing program 4: 04:24:46 executing program 1: 04:24:46 executing program 5: 04:24:46 executing program 2: 04:24:46 executing program 3: 04:24:46 executing program 0: 04:24:46 executing program 4: 04:24:46 executing program 1: 04:24:46 executing program 2: 04:24:46 executing program 5: 04:24:46 executing program 0: 04:24:46 executing program 4: 04:24:46 executing program 1: 04:24:46 executing program 3: 04:24:46 executing program 5: 04:24:46 executing program 2: 04:24:46 executing program 0: 04:24:46 executing program 4: 04:24:46 executing program 1: 04:24:47 executing program 3: 04:24:47 executing program 2: 04:24:47 executing program 5: 04:24:47 executing program 4: 04:24:47 executing program 1: 04:24:47 executing program 0: 04:24:47 executing program 3: 04:24:47 executing program 2: 04:24:47 executing program 5: 04:24:47 executing program 0: 04:24:47 executing program 3: 04:24:47 executing program 1: 04:24:47 executing program 4: 04:24:47 executing program 2: 04:24:47 executing program 5: 04:24:47 executing program 0: 04:24:47 executing program 1: 04:24:47 executing program 3: 04:24:47 executing program 5: 04:24:47 executing program 2: 04:24:47 executing program 4: 04:24:48 executing program 0: 04:24:48 executing program 1: 04:24:48 executing program 3: 04:24:48 executing program 5: 04:24:48 executing program 4: 04:24:48 executing program 2: 04:24:48 executing program 1: 04:24:48 executing program 3: 04:24:48 executing program 0: 04:24:48 executing program 5: 04:24:48 executing program 4: 04:24:48 executing program 1: 04:24:48 executing program 2: 04:24:48 executing program 0: 04:24:48 executing program 3: 04:24:48 executing program 5: 04:24:48 executing program 1: 04:24:48 executing program 4: 04:24:48 executing program 0: 04:24:48 executing program 2: 04:24:48 executing program 3: 04:24:49 executing program 5: 04:24:49 executing program 4: 04:24:49 executing program 0: 04:24:49 executing program 1: 04:24:49 executing program 2: 04:24:49 executing program 3: 04:24:49 executing program 1: 04:24:49 executing program 5: 04:24:49 executing program 4: 04:24:49 executing program 0: 04:24:49 executing program 2: 04:24:49 executing program 3: 04:24:49 executing program 1: 04:24:49 executing program 5: 04:24:49 executing program 0: 04:24:49 executing program 4: 04:24:49 executing program 2: 04:24:49 executing program 3: 04:24:49 executing program 1: 04:24:49 executing program 0: 04:24:49 executing program 4: 04:24:49 executing program 5: 04:24:49 executing program 2: 04:24:50 executing program 3: 04:24:50 executing program 1: 04:24:50 executing program 4: 04:24:50 executing program 5: 04:24:50 executing program 2: 04:24:50 executing program 0: 04:24:50 executing program 3: 04:24:50 executing program 1: 04:24:50 executing program 4: 04:24:50 executing program 2: 04:24:50 executing program 0: 04:24:50 executing program 5: 04:24:50 executing program 1: 04:24:50 executing program 4: 04:24:50 executing program 3: 04:24:50 executing program 2: 04:24:50 executing program 5: 04:24:50 executing program 0: 04:24:50 executing program 4: 04:24:51 executing program 1: 04:24:51 executing program 3: 04:24:51 executing program 2: 04:24:51 executing program 5: 04:24:51 executing program 0: 04:24:51 executing program 4: 04:24:51 executing program 1: 04:24:51 executing program 2: 04:24:51 executing program 3: 04:24:51 executing program 0: 04:24:51 executing program 1: 04:24:51 executing program 4: 04:24:51 executing program 5: 04:24:51 executing program 0: 04:24:51 executing program 2: 04:24:51 executing program 1: 04:24:51 executing program 4: 04:24:51 executing program 3: 04:24:52 executing program 5: 04:24:52 executing program 0: 04:24:52 executing program 1: 04:24:52 executing program 2: 04:24:52 executing program 3: 04:24:52 executing program 5: 04:24:52 executing program 4: 04:24:52 executing program 0: 04:24:52 executing program 1: 04:24:52 executing program 2: 04:24:52 executing program 3: 04:24:52 executing program 5: 04:24:52 executing program 4: 04:24:52 executing program 0: 04:24:52 executing program 1: 04:24:52 executing program 2: 04:24:52 executing program 5: 04:24:52 executing program 4: 04:24:52 executing program 1: 04:24:52 executing program 3: 04:24:53 executing program 0: 04:24:53 executing program 2: 04:24:53 executing program 5: 04:24:53 executing program 3: 04:24:53 executing program 4: 04:24:53 executing program 1: 04:24:53 executing program 2: 04:24:53 executing program 0: 04:24:53 executing program 4: 04:24:53 executing program 3: 04:24:53 executing program 2: 04:24:53 executing program 1: 04:24:53 executing program 5: 04:24:53 executing program 0: 04:24:53 executing program 4: 04:24:53 executing program 3: 04:24:53 executing program 1: 04:24:53 executing program 2: 04:24:53 executing program 0: 04:24:53 executing program 5: 04:24:54 executing program 4: 04:24:54 executing program 1: 04:24:54 executing program 3: 04:24:54 executing program 2: 04:24:54 executing program 5: 04:24:54 executing program 0: 04:24:54 executing program 4: 04:24:54 executing program 1: 04:24:54 executing program 3: 04:24:54 executing program 5: 04:24:54 executing program 2: 04:24:54 executing program 0: 04:24:54 executing program 1: 04:24:54 executing program 4: 04:24:54 executing program 3: 04:24:54 executing program 2: 04:24:54 executing program 5: 04:24:54 executing program 0: 04:24:54 executing program 1: 04:24:54 executing program 3: 04:24:54 executing program 2: 04:24:54 executing program 4: 04:24:55 executing program 0: 04:24:55 executing program 5: 04:24:55 executing program 1: 04:24:55 executing program 2: 04:24:55 executing program 4: 04:24:55 executing program 3: 04:24:55 executing program 5: 04:24:55 executing program 0: 04:24:55 executing program 2: 04:24:55 executing program 1: 04:24:55 executing program 3: 04:24:55 executing program 4: 04:24:55 executing program 0: 04:24:55 executing program 5: 04:24:55 executing program 4: 04:24:55 executing program 2: 04:24:55 executing program 1: 04:24:55 executing program 3: 04:24:55 executing program 0: 04:24:56 executing program 5: 04:24:56 executing program 1: 04:24:56 executing program 4: 04:24:56 executing program 2: 04:24:56 executing program 3: 04:24:56 executing program 1: 04:24:56 executing program 4: 04:24:56 executing program 0: 04:24:56 executing program 5: 04:24:56 executing program 3: 04:24:56 executing program 2: 04:24:56 executing program 0: 04:24:56 executing program 4: 04:24:56 executing program 5: 04:24:56 executing program 1: 04:24:56 executing program 3: 04:24:56 executing program 2: 04:24:56 executing program 1: 04:24:56 executing program 5: 04:24:56 executing program 3: 04:24:56 executing program 0: 04:24:56 executing program 4: 04:24:56 executing program 2: 04:24:57 executing program 5: 04:24:57 executing program 1: 04:24:57 executing program 4: 04:24:57 executing program 3: 04:24:57 executing program 2: 04:24:57 executing program 0: 04:24:57 executing program 4: 04:24:57 executing program 1: 04:24:57 executing program 5: 04:24:57 executing program 0: 04:24:57 executing program 2: 04:24:57 executing program 3: 04:24:57 executing program 1: 04:24:57 executing program 5: 04:24:57 executing program 0: 04:24:57 executing program 4: 04:24:57 executing program 2: 04:24:57 executing program 3: 04:24:57 executing program 5: 04:24:58 executing program 0: 04:24:58 executing program 1: 04:24:58 executing program 2: 04:24:58 executing program 3: 04:24:58 executing program 4: 04:24:58 executing program 5: 04:24:58 executing program 0: 04:24:58 executing program 1: 04:24:58 executing program 2: 04:24:58 executing program 4: 04:24:58 executing program 3: 04:24:58 executing program 5: 04:24:58 executing program 0: 04:24:58 executing program 1: 04:24:58 executing program 2: 04:24:58 executing program 5: 04:24:58 executing program 3: 04:24:58 executing program 4: 04:24:58 executing program 2: 04:24:58 executing program 0: 04:24:59 executing program 1: 04:24:59 executing program 3: 04:24:59 executing program 5: 04:24:59 executing program 0: 04:24:59 executing program 2: 04:24:59 executing program 4: 04:24:59 executing program 1: 04:24:59 executing program 3: 04:24:59 executing program 0: 04:24:59 executing program 5: 04:24:59 executing program 2: 04:24:59 executing program 4: 04:24:59 executing program 1: 04:24:59 executing program 0: 04:24:59 executing program 3: 04:24:59 executing program 5: 04:24:59 executing program 4: 04:24:59 executing program 2: 04:24:59 executing program 0: 04:24:59 executing program 1: 04:25:00 executing program 5: 04:25:00 executing program 4: 04:25:00 executing program 3: 04:25:00 executing program 0: 04:25:00 executing program 1: 04:25:00 executing program 2: 04:25:00 executing program 5: 04:25:00 executing program 4: 04:25:00 executing program 3: 04:25:00 executing program 2: 04:25:00 executing program 0: 04:25:00 executing program 1: 04:25:00 executing program 5: 04:25:00 executing program 4: 04:25:00 executing program 3: 04:25:00 executing program 2: 04:25:00 executing program 0: 04:25:00 executing program 5: 04:25:00 executing program 4: 04:25:00 executing program 1: 04:25:01 executing program 2: 04:25:01 executing program 3: 04:25:01 executing program 0: 04:25:01 executing program 4: 04:25:01 executing program 1: 04:25:01 executing program 5: 04:25:01 executing program 0: 04:25:01 executing program 2: 04:25:01 executing program 3: 04:25:01 executing program 4: 04:25:01 executing program 1: 04:25:01 executing program 5: 04:25:01 executing program 2: 04:25:01 executing program 0: 04:25:01 executing program 3: 04:25:01 executing program 4: 04:25:01 executing program 5: 04:25:01 executing program 1: 04:25:01 executing program 2: 04:25:01 executing program 0: 04:25:01 executing program 3: 04:25:02 executing program 1: 04:25:02 executing program 4: 04:25:02 executing program 5: 04:25:02 executing program 2: 04:25:02 executing program 0: 04:25:02 executing program 4: 04:25:02 executing program 3: 04:25:02 executing program 1: 04:25:02 executing program 5: 04:25:02 executing program 2: 04:25:02 executing program 3: 04:25:02 executing program 4: 04:25:02 executing program 0: 04:25:02 executing program 1: 04:25:02 executing program 5: 04:25:02 executing program 2: 04:25:02 executing program 3: 04:25:02 executing program 1: 04:25:02 executing program 4: 04:25:02 executing program 5: 04:25:02 executing program 0: 04:25:02 executing program 3: 04:25:03 executing program 2: 04:25:03 executing program 1: 04:25:03 executing program 5: 04:25:03 executing program 4: 04:25:03 executing program 0: 04:25:03 executing program 1: 04:25:03 executing program 3: 04:25:03 executing program 2: 04:25:03 executing program 5: 04:25:03 executing program 4: 04:25:03 executing program 0: 04:25:03 executing program 1: 04:25:03 executing program 5: 04:25:03 executing program 2: 04:25:03 executing program 3: 04:25:03 executing program 4: 04:25:03 executing program 0: 04:25:03 executing program 1: 04:25:03 executing program 5: 04:25:03 executing program 2: 04:25:03 executing program 3: 04:25:03 executing program 4: 04:25:03 executing program 0: 04:25:04 executing program 1: 04:25:04 executing program 5: 04:25:04 executing program 4: 04:25:04 executing program 0: 04:25:04 executing program 2: 04:25:04 executing program 1: 04:25:04 executing program 5: 04:25:04 executing program 3: 04:25:04 executing program 4: 04:25:04 executing program 5: 04:25:04 executing program 1: 04:25:04 executing program 0: 04:25:04 executing program 2: 04:25:04 executing program 3: 04:25:04 executing program 4: 04:25:04 executing program 0: 04:25:04 executing program 3: 04:25:04 executing program 2: 04:25:04 executing program 5: 04:25:04 executing program 1: 04:25:05 executing program 0: 04:25:05 executing program 4: 04:25:05 executing program 3: 04:25:05 executing program 5: 04:25:05 executing program 2: 04:25:05 executing program 4: 04:25:05 executing program 0: 04:25:05 executing program 1: 04:25:05 executing program 3: 04:25:05 executing program 2: 04:25:05 executing program 4: 04:25:05 executing program 5: 04:25:05 executing program 1: 04:25:05 executing program 3: 04:25:05 executing program 0: 04:25:05 executing program 2: 04:25:05 executing program 4: 04:25:05 executing program 1: 04:25:05 executing program 5: 04:25:05 executing program 3: 04:25:05 executing program 0: 04:25:05 executing program 4: 04:25:05 executing program 2: 04:25:05 executing program 1: 04:25:06 executing program 3: 04:25:06 executing program 5: 04:25:06 executing program 2: 04:25:06 executing program 4: 04:25:06 executing program 0: 04:25:06 executing program 1: 04:25:06 executing program 3: 04:25:06 executing program 5: 04:25:06 executing program 4: 04:25:06 executing program 2: 04:25:06 executing program 3: 04:25:06 executing program 0: 04:25:06 executing program 1: 04:25:06 executing program 5: 04:25:06 executing program 2: 04:25:06 executing program 4: 04:25:06 executing program 3: 04:25:06 executing program 1: 04:25:06 executing program 0: 04:25:07 executing program 2: 04:25:07 executing program 5: 04:25:07 executing program 3: 04:25:07 executing program 4: 04:25:07 executing program 1: 04:25:07 executing program 0: 04:25:07 executing program 2: 04:25:07 executing program 5: 04:25:07 executing program 3: 04:25:07 executing program 4: 04:25:07 executing program 1: 04:25:07 executing program 0: 04:25:07 executing program 5: 04:25:07 executing program 2: 04:25:07 executing program 3: 04:25:07 executing program 4: 04:25:07 executing program 0: 04:25:07 executing program 1: 04:25:07 executing program 2: 04:25:07 executing program 3: 04:25:07 executing program 5: 04:25:08 executing program 4: 04:25:08 executing program 1: 04:25:08 executing program 2: 04:25:08 executing program 0: 04:25:08 executing program 3: 04:25:08 executing program 5: 04:25:08 executing program 4: 04:25:08 executing program 1: 04:25:08 executing program 0: 04:25:08 executing program 2: 04:25:08 executing program 3: 04:25:08 executing program 5: 04:25:08 executing program 1: 04:25:08 executing program 4: 04:25:08 executing program 2: 04:25:08 executing program 0: 04:25:08 executing program 3: 04:25:08 executing program 5: 04:25:08 executing program 1: 04:25:08 executing program 4: 04:25:08 executing program 2: 04:25:08 executing program 3: 04:25:08 executing program 0: 04:25:09 executing program 5: 04:25:09 executing program 4: 04:25:09 executing program 1: 04:25:09 executing program 0: 04:25:09 executing program 2: 04:25:09 executing program 3: 04:25:09 executing program 4: 04:25:09 executing program 1: 04:25:09 executing program 5: 04:25:09 executing program 3: 04:25:09 executing program 0: 04:25:09 executing program 2: 04:25:09 executing program 1: 04:25:09 executing program 5: 04:25:09 executing program 4: 04:25:09 executing program 3: 04:25:09 executing program 0: 04:25:09 executing program 2: 04:25:10 executing program 5: 04:25:10 executing program 1: 04:25:10 executing program 4: 04:25:10 executing program 3: 04:25:10 executing program 2: 04:25:10 executing program 0: 04:25:10 executing program 1: 04:25:10 executing program 4: 04:25:10 executing program 5: 04:25:10 executing program 2: 04:25:10 executing program 3: 04:25:10 executing program 0: 04:25:10 executing program 1: 04:25:10 executing program 5: 04:25:10 executing program 2: 04:25:10 executing program 4: 04:25:10 executing program 3: 04:25:10 executing program 1: 04:25:10 executing program 2: 04:25:10 executing program 5: 04:25:10 executing program 0: 04:25:11 executing program 4: 04:25:11 executing program 3: 04:25:11 executing program 1: 04:25:11 executing program 2: 04:25:11 executing program 4: 04:25:11 executing program 3: 04:25:11 executing program 0: 04:25:11 executing program 5: 04:25:11 executing program 2: 04:25:11 executing program 1: 04:25:11 executing program 4: 04:25:11 executing program 2: 04:25:11 executing program 0: 04:25:11 executing program 3: 04:25:11 executing program 5: 04:25:11 executing program 1: 04:25:11 executing program 4: 04:25:11 executing program 2: 04:25:11 executing program 0: 04:25:11 executing program 1: 04:25:12 executing program 4: 04:25:12 executing program 5: 04:25:12 executing program 3: 04:25:12 executing program 2: 04:25:12 executing program 0: 04:25:12 executing program 1: 04:25:12 executing program 4: 04:25:12 executing program 5: 04:25:12 executing program 3: 04:25:12 executing program 0: 04:25:12 executing program 1: 04:25:12 executing program 2: 04:25:12 executing program 4: 04:25:12 executing program 5: 04:25:12 executing program 3: 04:25:12 executing program 0: 04:25:12 executing program 1: 04:25:12 executing program 4: 04:25:12 executing program 5: 04:25:12 executing program 2: 04:25:12 executing program 3: 04:25:12 executing program 0: 04:25:13 executing program 2: 04:25:13 executing program 5: 04:25:13 executing program 1: 04:25:13 executing program 4: 04:25:13 executing program 3: 04:25:13 executing program 0: 04:25:13 executing program 1: 04:25:13 executing program 4: 04:25:13 executing program 2: 04:25:13 executing program 3: 04:25:13 executing program 5: 04:25:13 executing program 0: 04:25:13 executing program 3: 04:25:13 executing program 2: 04:25:13 executing program 1: 04:25:13 executing program 0: 04:25:13 executing program 4: 04:25:13 executing program 5: 04:25:13 executing program 3: 04:25:13 executing program 2: 04:25:14 executing program 0: 04:25:14 executing program 1: 04:25:14 executing program 4: 04:25:14 executing program 5: 04:25:14 executing program 2: 04:25:14 executing program 3: 04:25:14 executing program 0: 04:25:14 executing program 4: 04:25:14 executing program 5: 04:25:14 executing program 1: 04:25:14 executing program 2: 04:25:14 executing program 0: 04:25:14 executing program 4: 04:25:14 executing program 1: 04:25:14 executing program 5: 04:25:14 executing program 3: 04:25:14 executing program 2: 04:25:14 executing program 0: 04:25:14 executing program 4: 04:25:14 executing program 1: 04:25:15 executing program 3: 04:25:15 executing program 5: 04:25:15 executing program 2: 04:25:15 executing program 0: 04:25:15 executing program 4: 04:25:15 executing program 3: 04:25:15 executing program 1: 04:25:15 executing program 0: 04:25:15 executing program 5: 04:25:15 executing program 2: 04:25:15 executing program 4: 04:25:15 executing program 3: 04:25:15 executing program 1: 04:25:15 executing program 0: 04:25:15 executing program 2: 04:25:15 executing program 5: 04:25:15 executing program 3: 04:25:15 executing program 4: 04:25:15 executing program 1: 04:25:15 executing program 0: 04:25:15 executing program 2: 04:25:15 executing program 5: 04:25:16 executing program 3: 04:25:16 executing program 4: 04:25:16 executing program 0: 04:25:16 executing program 2: 04:25:16 executing program 5: 04:25:16 executing program 1: 04:25:16 executing program 3: 04:25:16 executing program 4: 04:25:16 executing program 2: 04:25:16 executing program 5: 04:25:16 executing program 1: 04:25:16 executing program 0: 04:25:16 executing program 3: 04:25:16 executing program 4: 04:25:16 executing program 2: 04:25:16 executing program 5: 04:25:16 executing program 4: 04:25:16 executing program 3: 04:25:16 executing program 0: 04:25:16 executing program 1: 04:25:17 executing program 5: 04:25:17 executing program 4: 04:25:17 executing program 2: 04:25:17 executing program 3: 04:25:17 executing program 0: 04:25:17 executing program 1: 04:25:17 executing program 4: 04:25:17 executing program 3: 04:25:17 executing program 2: 04:25:17 executing program 5: 04:25:17 executing program 0: 04:25:17 executing program 1: 04:25:17 executing program 3: 04:25:17 executing program 4: 04:25:17 executing program 2: 04:25:17 executing program 0: 04:25:17 executing program 5: 04:25:17 executing program 1: 04:25:17 executing program 4: 04:25:17 executing program 3: 04:25:17 executing program 2: 04:25:18 executing program 0: 04:25:18 executing program 5: 04:25:18 executing program 1: 04:25:18 executing program 2: 04:25:18 executing program 3: 04:25:18 executing program 4: 04:25:18 executing program 5: 04:25:18 executing program 0: 04:25:18 executing program 2: 04:25:18 executing program 1: 04:25:18 executing program 3: 04:25:18 executing program 4: 04:25:18 executing program 5: 04:25:18 executing program 0: 04:25:18 executing program 2: 04:25:18 executing program 4: 04:25:18 executing program 5: 04:25:18 executing program 1: 04:25:18 executing program 3: 04:25:18 executing program 0: 04:25:19 executing program 2: 04:25:19 executing program 4: 04:25:19 executing program 1: 04:25:19 executing program 5: 04:25:19 executing program 0: 04:25:19 executing program 3: 04:25:19 executing program 2: 04:25:19 executing program 0: 04:25:19 executing program 3: 04:25:19 executing program 4: 04:25:19 executing program 1: 04:25:19 executing program 5: 04:25:19 executing program 2: 04:25:19 executing program 0: 04:25:19 executing program 4: 04:25:19 executing program 3: 04:25:19 executing program 5: 04:25:19 executing program 1: 04:25:19 executing program 2: 04:25:20 executing program 3: 04:25:20 executing program 0: 04:25:20 executing program 4: 04:25:20 executing program 5: 04:25:20 executing program 1: 04:25:20 executing program 2: 04:25:20 executing program 3: 04:25:20 executing program 4: 04:25:20 executing program 0: 04:25:20 executing program 5: 04:25:20 executing program 2: 04:25:20 executing program 1: 04:25:20 executing program 3: 04:25:20 executing program 4: 04:25:20 executing program 0: 04:25:20 executing program 5: 04:25:20 executing program 1: 04:25:20 executing program 2: 04:25:20 executing program 4: 04:25:20 executing program 0: 04:25:20 executing program 3: 04:25:20 executing program 5: 04:25:21 executing program 1: 04:25:21 executing program 0: 04:25:21 executing program 2: 04:25:21 executing program 4: 04:25:21 executing program 3: 04:25:21 executing program 5: 04:25:21 executing program 1: 04:25:21 executing program 0: 04:25:21 executing program 4: 04:25:21 executing program 2: 04:25:21 executing program 3: 04:25:21 executing program 5: 04:25:21 executing program 1: 04:25:21 executing program 0: 04:25:21 executing program 4: 04:25:21 executing program 3: 04:25:21 executing program 5: 04:25:21 executing program 1: 04:25:21 executing program 2: 04:25:21 executing program 0: 04:25:22 executing program 4: 04:25:22 executing program 2: 04:25:22 executing program 3: 04:25:22 executing program 1: 04:25:22 executing program 5: 04:25:22 executing program 0: 04:25:22 executing program 4: 04:25:22 executing program 2: 04:25:22 executing program 3: 04:25:22 executing program 5: 04:25:22 executing program 1: 04:25:22 executing program 4: 04:25:22 executing program 2: 04:25:22 executing program 3: 04:25:22 executing program 0: 04:25:22 executing program 5: 04:25:22 executing program 1: 04:25:22 executing program 4: 04:25:22 executing program 2: 04:25:22 executing program 3: 04:25:23 executing program 0: 04:25:23 executing program 1: 04:25:23 executing program 4: 04:25:23 executing program 5: 04:25:23 executing program 2: 04:25:23 executing program 3: 04:25:23 executing program 0: 04:25:23 executing program 5: 04:25:23 executing program 2: 04:25:23 executing program 1: 04:25:23 executing program 3: 04:25:23 executing program 4: 04:25:23 executing program 0: 04:25:23 executing program 5: 04:25:23 executing program 3: 04:25:23 executing program 1: 04:25:23 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x40441, 0x0) 04:25:23 executing program 0: 04:25:23 executing program 4: 04:25:23 executing program 5: 04:25:24 executing program 3: 04:25:24 executing program 0: 04:25:24 executing program 2: 04:25:24 executing program 1: 04:25:24 executing program 4: 04:25:24 executing program 5: 04:25:24 executing program 3: 04:25:24 executing program 0: 04:25:24 executing program 2: 04:25:24 executing program 1: 04:25:24 executing program 3: 04:25:24 executing program 4: 04:25:24 executing program 5: 04:25:24 executing program 2: 04:25:24 executing program 1: 04:25:24 executing program 0: 04:25:24 executing program 3: 04:25:24 executing program 4: 04:25:24 executing program 5: 04:25:24 executing program 2: 04:25:24 executing program 1: 04:25:25 executing program 0: 04:25:25 executing program 3: 04:25:25 executing program 4: 04:25:25 executing program 5: 04:25:25 executing program 3: 04:25:25 executing program 0: 04:25:25 executing program 2: 04:25:25 executing program 1: 04:25:25 executing program 4: 04:25:25 executing program 5: 04:25:25 executing program 0: 04:25:25 executing program 2: 04:25:25 executing program 1: 04:25:25 executing program 3: 04:25:25 executing program 4: 04:25:25 executing program 2: 04:25:25 executing program 5: 04:25:25 executing program 0: 04:25:25 executing program 3: 04:25:25 executing program 1: 04:25:26 executing program 4: 04:25:26 executing program 2: 04:25:26 executing program 5: 04:25:26 executing program 1: 04:25:26 executing program 3: 04:25:26 executing program 4: 04:25:26 executing program 2: 04:25:26 executing program 0: 04:25:26 executing program 5: 04:25:26 executing program 1: 04:25:26 executing program 3: 04:25:26 executing program 4: 04:25:26 executing program 0: 04:25:26 executing program 2: 04:25:26 executing program 5: 04:25:26 executing program 1: 04:25:26 executing program 3: 04:25:26 executing program 0: 04:25:26 executing program 4: 04:25:26 executing program 5: 04:25:27 executing program 2: 04:25:27 executing program 1: 04:25:27 executing program 3: 04:25:27 executing program 4: 04:25:27 executing program 0: 04:25:27 executing program 5: 04:25:27 executing program 2: 04:25:27 executing program 1: 04:25:27 executing program 3: 04:25:27 executing program 0: 04:25:27 executing program 2: 04:25:27 executing program 4: 04:25:27 executing program 5: 04:25:27 executing program 1: 04:25:27 executing program 3: 04:25:27 executing program 0: 04:25:27 executing program 5: 04:25:27 executing program 4: 04:25:27 executing program 2: 04:25:27 executing program 1: 04:25:27 executing program 3: 04:25:28 executing program 0: 04:25:28 executing program 4: 04:25:28 executing program 5: 04:25:28 executing program 2: 04:25:28 executing program 3: 04:25:28 executing program 1: 04:25:28 executing program 0: 04:25:28 executing program 5: 04:25:28 executing program 2: 04:25:28 executing program 4: 04:25:28 executing program 3: 04:25:28 executing program 1: 04:25:28 executing program 0: 04:25:28 executing program 2: 04:25:28 executing program 5: 04:25:28 executing program 4: 04:25:28 executing program 3: 04:25:28 executing program 1: 04:25:29 executing program 2: 04:25:29 executing program 3: 04:25:29 executing program 5: 04:25:29 executing program 0: 04:25:29 executing program 4: 04:25:29 executing program 1: 04:25:29 executing program 5: 04:25:29 executing program 3: 04:25:29 executing program 2: 04:25:29 executing program 0: 04:25:29 executing program 1: 04:25:29 executing program 4: 04:25:29 executing program 5: 04:25:29 executing program 4: 04:25:29 executing program 0: 04:25:29 executing program 2: 04:25:29 executing program 3: 04:25:29 executing program 1: 04:25:29 executing program 5: 04:25:29 executing program 2: 04:25:29 executing program 3: 04:25:29 executing program 1: 04:25:30 executing program 0: 04:25:30 executing program 4: 04:25:30 executing program 0: 04:25:30 executing program 5: 04:25:30 executing program 2: 04:25:30 executing program 3: 04:25:30 executing program 1: 04:25:30 executing program 4: 04:25:30 executing program 5: 04:25:30 executing program 2: 04:25:30 executing program 0: 04:25:30 executing program 3: 04:25:30 executing program 1: 04:25:30 executing program 4: 04:25:30 executing program 5: 04:25:30 executing program 0: 04:25:30 executing program 1: 04:25:30 executing program 2: 04:25:30 executing program 3: 04:25:31 executing program 0: 04:25:31 executing program 4: 04:25:31 executing program 5: 04:25:31 executing program 2: 04:25:31 executing program 3: 04:25:31 executing program 1: 04:25:31 executing program 5: 04:25:31 executing program 2: 04:25:31 executing program 0: 04:25:31 executing program 3: 04:25:31 executing program 4: 04:25:31 executing program 1: 04:25:31 executing program 2: 04:25:31 executing program 5: 04:25:31 executing program 0: 04:25:31 executing program 4: 04:25:31 executing program 3: 04:25:31 executing program 2: 04:25:31 executing program 1: 04:25:31 executing program 5: 04:25:31 executing program 0: 04:25:31 executing program 4: 04:25:32 executing program 3: 04:25:32 executing program 2: 04:25:32 executing program 5: 04:25:32 executing program 1: 04:25:32 executing program 4: 04:25:32 executing program 3: 04:25:32 executing program 0: 04:25:32 executing program 2: 04:25:32 executing program 5: 04:25:32 executing program 1: 04:25:32 executing program 4: 04:25:32 executing program 3: 04:25:32 executing program 0: 04:25:32 executing program 2: 04:25:32 executing program 1: 04:25:32 executing program 4: 04:25:32 executing program 5: 04:25:32 executing program 3: 04:25:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) 04:25:32 executing program 0: pipe2(&(0x7f0000000180), 0x0) 04:25:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 04:25:33 executing program 4: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) 04:25:33 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) 04:25:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000050) 04:25:33 executing program 1: r0 = timerfd_create(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r1) 04:25:33 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa82, 0x0) 04:25:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4081c2, 0x0) dup(r0) 04:25:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="1c423bd0741fd6c20a2351e1732823ce10661c5854a24e6ee4d9277a18bcb8f7b501f4e3256ded771651eb0004604593f56f79ed72cfef57f2315e209bd6b897d799cb1c17cdb772537c75e674bba245b48d6eb7cb9ed8bf25cce23df7b3c4e0ce9098deea53622cfe018de273abfc9b35ef09a3289621875f154b16d238a5a5d1e4d0c8265f2dd621ed4505133e60659eb66d2165fee92ce0705be6a7b01c09e6e53e9c963ce0c359dd9fa781e7ed28187ba0", 0xb3, 0x20048014, &(0x7f0000000180)=@ipx={0x4, 0x0, 0x0, "8c64403cf886"}, 0x0) 04:25:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 04:25:33 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xac01, 0x0) 04:25:33 executing program 0: clone(0x48b94b00, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) 04:25:33 executing program 3: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 04:25:33 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0), 0xfffffffffffffdaf) 04:25:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005140)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0xcc486ca6758ee693}, 0xc, 0x0}, 0x0) 04:25:33 executing program 5: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000040)) 04:25:33 executing program 2: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) [ 393.030230][T16391] IPVS: ftp: loaded support on port[0] = 21 04:25:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 04:25:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 04:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 04:25:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) 04:25:34 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:25:34 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002e80)) 04:25:34 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) 04:25:34 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getresuid(0x0, &(0x7f00000000c0), &(0x7f0000000100)) 04:25:34 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000008680)='./file0\x00', 0x1000, 0x400, &(0x7f0000000100)) 04:25:34 executing program 1: socket$unix(0x18, 0x0, 0x0) 04:25:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='$', 0x1, 0x4000041, 0x0, 0x0) 04:25:34 executing program 2: clock_getres(0xd543aa975225217e, 0x0) [ 393.667822][T16431] IPVS: ftp: loaded support on port[0] = 21 04:25:34 executing program 3: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000100)) [ 393.749527][ T21] tipc: TX() has been purged, node left! 04:25:34 executing program 5: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:25:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffffff, &(0x7f000000b280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800) 04:25:34 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 04:25:34 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 04:25:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 04:25:34 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0xfe75}, 0xfffffffffffffee2) 04:25:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0xc) 04:25:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) accept(r1, 0x0, 0x0) 04:25:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 04:25:34 executing program 3: clone(0x40000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:25:34 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x481c2, 0x4) 04:25:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) 04:25:35 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 04:25:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, 0x0, &(0x7f00000002c0)='%', 0x1, 0xffffffffffffffff) 04:25:35 executing program 4: clone(0x40003000, 0x0, 0x0, 0x0, &(0x7f0000000000)) 04:25:35 executing program 0: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 394.648592][T16491] IPVS: ftp: loaded support on port[0] = 21 04:25:35 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=""/116, 0x74}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_procfs(0x0, 0x0) [ 394.719416][T16495] IPVS: ftp: loaded support on port[0] = 21 04:25:35 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 04:25:35 executing program 1: clone(0x81000000, 0x0, 0x0, 0x0, 0x0) 04:25:35 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x1) [ 394.922292][T16502] IPVS: ftp: loaded support on port[0] = 21 04:25:35 executing program 2: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) 04:25:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1c40, 0x180) 04:25:35 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=""/108}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) recvmsg(0xffffffffffffffff, 0x0, 0x0) 04:25:35 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=""/108}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) request_key(0x0, 0x0, 0x0, 0x0) 04:25:35 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 395.218876][T16495] IPVS: ftp: loaded support on port[0] = 21 [ 395.307520][T16526] IPVS: ftp: loaded support on port[0] = 21 04:25:36 executing program 0: clone(0x40b9c900, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 395.353153][T16527] IPVS: ftp: loaded support on port[0] = 21 [ 395.487417][T16537] IPVS: ftp: loaded support on port[0] = 21 [ 396.414932][ T21] tipc: TX() has been purged, node left! 04:25:37 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 04:25:37 executing program 2: semget(0x0, 0x2, 0xbe3b050a76c82bcb) 04:25:37 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 04:25:37 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=""/108}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="19423582135a2514983db4116a189c2d935464834a6f"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1a}, 0x0) 04:25:37 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=""/108}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 04:25:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x56e182, 0x0) write$char_usb(r0, 0x0, 0x0) [ 396.579199][T16550] IPVS: ftp: loaded support on port[0] = 21 [ 396.644465][T16554] IPVS: ftp: loaded support on port[0] = 21 [ 396.656307][T16557] IPVS: ftp: loaded support on port[0] = 21 [ 396.658166][ T21] tipc: TX() has been purged, node left! 04:25:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x3) 04:25:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x2) 04:25:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000053c0)) [ 396.728140][ T21] tipc: TX() has been purged, node left! [ 396.734031][ T21] tipc: TX() has been purged, node left! 04:25:37 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x1000, 0x0, &(0x7f00000003c0)) 04:25:37 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:25:37 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) [ 396.924999][ T21] tipc: TX() has been purged, node left! 04:25:37 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, &(0x7f0000000100)) 04:25:37 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x62fd49353d284efa, 0x0) 04:25:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='statm\x00') getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 04:25:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) connect(r1, 0x0, 0x0) [ 397.114959][ T21] tipc: TX() has been purged, node left! 04:25:37 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x800) [ 397.284969][ T21] tipc: TX() has been purged, node left! 04:25:38 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 04:25:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 04:25:38 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, &(0x7f0000000100)) 04:25:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40fd41, 0x0) write$char_usb(r0, 0x0, 0x0) 04:25:38 executing program 3: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 04:25:38 executing program 5: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 04:25:38 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc00c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:25:38 executing program 0: socket(0x1, 0x1, 0x0) 04:25:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0) getpgid(r1) 04:25:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x2, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 04:25:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 04:25:38 executing program 5: 04:25:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x221e40, 0xb5db5807eb1e0572) 04:25:38 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4081c2, 0x0) 04:25:38 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x94040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0) 04:25:38 executing program 3: pipe2(&(0x7f0000000a40), 0x0) 04:25:38 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40501, 0x0) 04:25:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)) 04:25:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 04:25:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x801, 0x0) [ 398.222941][ T27] audit: type=1800 audit(1577852738.897:47): pid=16651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17233 res=0 04:25:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)) 04:25:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x10ec40, 0x380) 04:25:39 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f00000083c0)='./file0\x00', 0x4000, 0x0, &(0x7f0000008980)) 04:25:39 executing program 2: [ 398.595488][ T27] audit: type=1800 audit(1577852739.277:48): pid=16675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17569 res=0 04:25:39 executing program 4: 04:25:39 executing program 5: 04:25:39 executing program 1: 04:25:39 executing program 0: 04:25:39 executing program 4: 04:25:39 executing program 2: 04:25:39 executing program 3: 04:25:39 executing program 1: 04:25:39 executing program 5: 04:25:39 executing program 0: 04:25:40 executing program 1: 04:25:40 executing program 2: 04:25:40 executing program 4: 04:25:40 executing program 3: 04:25:40 executing program 0: 04:25:40 executing program 5: 04:25:40 executing program 4: 04:25:40 executing program 1: 04:25:40 executing program 2: 04:25:40 executing program 0: 04:25:40 executing program 5: 04:25:40 executing program 3: 04:25:40 executing program 2: 04:25:40 executing program 1: 04:25:40 executing program 4: 04:25:40 executing program 5: 04:25:40 executing program 0: 04:25:40 executing program 3: 04:25:40 executing program 2: 04:25:41 executing program 1: 04:25:41 executing program 5: 04:25:41 executing program 4: 04:25:41 executing program 0: 04:25:41 executing program 3: 04:25:41 executing program 2: 04:25:41 executing program 4: 04:25:41 executing program 5: 04:25:41 executing program 0: 04:25:41 executing program 1: 04:25:41 executing program 2: 04:25:41 executing program 3: 04:25:41 executing program 4: 04:25:41 executing program 5: 04:25:41 executing program 1: 04:25:41 executing program 0: 04:25:41 executing program 4: 04:25:41 executing program 3: 04:25:41 executing program 0: 04:25:41 executing program 2: 04:25:41 executing program 5: 04:25:41 executing program 1: 04:25:42 executing program 4: 04:25:42 executing program 3: 04:25:42 executing program 2: 04:25:42 executing program 0: 04:25:42 executing program 5: 04:25:42 executing program 1: 04:25:42 executing program 4: 04:25:42 executing program 3: 04:25:42 executing program 0: 04:25:42 executing program 1: 04:25:42 executing program 2: 04:25:42 executing program 5: 04:25:42 executing program 4: 04:25:42 executing program 0: 04:25:42 executing program 3: 04:25:43 executing program 5: 04:25:43 executing program 1: 04:25:43 executing program 2: 04:25:43 executing program 4: 04:25:43 executing program 0: 04:25:43 executing program 3: 04:25:43 executing program 1: 04:25:43 executing program 4: 04:25:43 executing program 2: 04:25:43 executing program 5: 04:25:43 executing program 0: 04:25:43 executing program 3: 04:25:43 executing program 1: 04:25:43 executing program 4: 04:25:43 executing program 5: 04:25:43 executing program 2: 04:25:43 executing program 0: 04:25:43 executing program 3: 04:25:43 executing program 1: 04:25:44 executing program 4: 04:25:44 executing program 2: 04:25:44 executing program 0: 04:25:44 executing program 3: 04:25:44 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) 04:25:44 executing program 4: [ 403.534924][ T21] tipc: TX() has been purged, node left! 04:25:44 executing program 1: 04:25:44 executing program 2: 04:25:44 executing program 0: 04:25:44 executing program 3: [ 403.695018][ T21] tipc: TX() has been purged, node left! 04:25:44 executing program 5: 04:25:44 executing program 1: 04:25:44 executing program 2: 04:25:44 executing program 0: 04:25:44 executing program 4: [ 403.915180][ T21] tipc: TX() has been purged, node left! 04:25:44 executing program 3: 04:25:44 executing program 5: 04:25:44 executing program 0: 04:25:44 executing program 4: 04:25:44 executing program 1: 04:25:44 executing program 2: 04:25:45 executing program 5: 04:25:45 executing program 3: 04:25:45 executing program 4: 04:25:45 executing program 1: 04:25:45 executing program 0: 04:25:45 executing program 2: 04:25:45 executing program 5: 04:25:45 executing program 3: 04:25:45 executing program 4: 04:25:45 executing program 0: 04:25:45 executing program 5: 04:25:45 executing program 1: 04:25:45 executing program 2: 04:25:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) 04:25:45 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/118) 04:25:45 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 04:25:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0xfc98) 04:25:46 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000000480)='./file0\x00', 0x400, 0x8, &(0x7f00000004c0)) 04:25:46 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x18041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x200, &(0x7f00000000c0)) 04:25:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000002600), 0x4) 04:25:46 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x15443, 0x101) 04:25:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x400021f, 0x0, &(0x7f00000053c0)) 04:25:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1e12c0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1843c1, 0x0) 04:25:46 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002700)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 04:25:46 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000008680)='./file0\x00', 0x2000, 0x7ff, &(0x7f00000013c0)) [ 405.683049][ T27] audit: type=1800 audit(1577852746.357:49): pid=16956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17634 res=0 04:25:46 executing program 3: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x246) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000c5e], 0x116000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:25:46 executing program 2: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) perf_event_open(0x0, r0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setuid(0x0) prctl$PR_GET_SECCOMP(0x15) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r1, 0x0) 04:25:46 executing program 1: getitimer(0x0, &(0x7f0000000180)) 04:25:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000010240)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) [ 405.972030][T16972] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:25:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 04:25:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:25:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) 04:25:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) 04:25:47 executing program 0: setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:25:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 04:25:47 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 04:25:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:25:47 executing program 1: pipe2$9p(&(0x7f0000000040), 0x0) 04:25:47 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/118) 04:25:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$unix(r2, 0x0, 0x0) 04:25:47 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) 04:25:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1934c0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:25:47 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:25:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:25:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@dgm, 0x18) 04:25:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:25:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[]}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:25:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 04:25:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x2c}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 04:25:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0xf6, 0x0, &(0x7f0000000340)=""/246, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, 0x0, 0x0, &(0x7f0000001a80)=ANY=[]}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000009e40)={0xd, 0x6, &(0x7f00000003c0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x6, 0x4, 0xf, 0x70f34aff9d6a1dea, 0x4}, @alu={0x7, 0x1, 0xd, 0xe0b520a6466d1f8b, 0x2, 0xffffffffffffffc0, 0x10}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000400)='GPL\x00', 0x6, 0x23, &(0x7f0000000440)=""/35, 0x41000, 0x9, [], 0x0, 0xb, r1, 0x8, &(0x7f0000009dc0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000009e00)={0x1, 0x7, 0x800, 0x7b76}, 0x10}, 0x78) 04:25:48 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/139) 04:25:48 executing program 3: io_setup(0x0, &(0x7f0000001680)=0x0) io_getevents(r0, 0x0, 0x3de, 0x0, 0x0) [ 407.525132][ C0] hrtimer: interrupt took 24781 ns 04:25:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa581, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffda6) 04:25:48 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='\x00\x00\b\x00\x00\x00', 0x2, 0x0) 04:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:25:48 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x1000, 0x80, &(0x7f00000000c0)) 04:25:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[]}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:25:48 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 04:25:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xcc76, 0x0) 04:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 04:25:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x18100, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r2, r0) 04:25:49 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x2000000000000000) 04:25:49 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @remote}, 0x1ad) 04:25:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0000201f658b000000000069de00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r3, r2, 0x0) 04:25:49 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 408.530849][T17129] serio: Serial port pts0 04:25:49 executing program 1: clock_settime(0x0, &(0x7f00000007c0)) [ 408.590088][T17129] serio: Serial port pts0 04:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:25:58 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 04:25:58 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x2000000000000000) 04:25:58 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x2794, 0x0, &(0x7f0000000040)=@in, 0xf9) 04:25:58 executing program 0: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f0000000000)="2bf4", 0x2}, {&(0x7f00000013c0)="2b9a0920a960c9be8c3ec036e332541d828ee86dfc86d791", 0x18}], 0x2) 04:25:58 executing program 1: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)="2b9a0920a960", 0x6}], 0x1) 04:25:58 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004002c5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 04:25:58 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) getdents(r0, 0x0, 0x0) 04:25:58 executing program 1: 04:25:59 executing program 4: 04:25:59 executing program 5: 04:25:59 executing program 0: 04:26:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:26:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x40}], 0x1, 0xfff) syz_open_pts(0xffffffffffffffff, 0x0) 04:26:09 executing program 1: r0 = socket(0x2, 0xc003, 0x0) r1 = socket(0x2, 0x400000000002, 0x0) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd02696c7030000000000dd87e1401fffff4b4f267ec26b605bc4e2a87b45c16b7dfc94d7f23531084624e12767c0e75b516ede7c15ba50b038d708ea4d8c6e88fe7fb314493b7779dfc047a81bd55cb381eb0106f2644841575b732a26c9e95517b3bae6ebc3adbd192337b6035263f2ae27e8b7ffd33e7ab6bdcf3edaa64eb976a9829b35d80272659acc2235777c52646fd50e878d4f6b2215dc666ee0ee10931df9aba26b4c96ad57435867d719903d63457aa090f48036b3fc58a7762f56815fc8fbc00317c0a41e6602f584733f925fb1e675f6358486d94a9f35cf820b7bcfa"], 0x10, 0x0}, 0x0) r2 = socket(0x2, 0xc003, 0x0) dup2(r0, r2) sendmsg$unix(r2, &(0x7f0000000540)={&(0x7f0000000080)=@file={0x90177ed105bf02c4, './file0\x00'}, 0x10, 0x0}, 0x0) 04:26:09 executing program 5: clock_settime(0x0, &(0x7f0000000300)={0xc000000}) 04:26:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0xf2) 04:26:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x145aaeb78e28b8f2, 0x10, 0xffffffffffffffff, 0x0) 04:03:12 executing program 3: clock_getres(0xdbc05399edc21295, 0x0) 04:03:12 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlockall() madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 04:03:12 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6811, 0xffffffffffffffff, 0x0) 04:03:12 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000100)="01000000", 0x4) 04:03:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x2000, 0x0, 0x0) 04:03:12 executing program 0: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)="2b9a0920a960c9be8c3ec036e332541d828ee86dfc86d79185ff2087", 0x1c}], 0x1) 04:03:22 executing program 2: r0 = socket(0x1e, 0x200000000000003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0), 0x4) 04:03:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0xa) 04:03:22 executing program 5: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)="2b9a0920a960c9be8c3ec036e332541d828ee86dfc86d79185ff2087e8ddd94c", 0x20}], 0x1) 04:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 04:03:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 04:03:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 04:03:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) setregid(0xffffffffffffffff, r1) r2 = getegid() setregid(0x0, r2) 04:03:22 executing program 4: 04:03:22 executing program 1: setitimer(0xe341f10a100911d6, 0x0, 0x0) 04:03:22 executing program 0: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(r0, 0x29, 0x31, &(0x7f0000000040), 0x0) 04:03:22 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/252, 0xfc) 04:03:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) [ 439.423119][T17248] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:03:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000480)) 04:03:22 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlockall() mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:03:22 executing program 4: clock_settime(0x0, &(0x7f0000000300)={0xca9a3b}) 04:03:22 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:03:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 16:15:55 executing program 3: setrlimit(0x8, &(0x7f0000000000)={0x9, 0x93}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000001080)="1a3a58c47304f0fe8655663cec6aaf35948fb71f87b9b260b322c722901806415a830e4ee8fc025123e258a8b5f076c9da34873b0e6390c2d66a3bb0d92df3020d5036ea7eab8e4e33b394ec889d5a9d1bef028cbc47d1c40647cd0904a5dc87da749a", 0x63}, {&(0x7f0000001140)="beed1c7e41c70a96ced4442453c8027cd1b85d692d542c0bdcace28389fbdb66185460439a11e53f16b76c1fcfe3909f994005b60d25dd7d3d256c2e21b451b8d7bf528a012aa9b8d8ed17dab89b9dda25ec27397d96bcc5a0f4d0e67762a5fc0f7bf8fb136a2cde70343a14c8c3f0e7fa1f413ca99b583d4298fa0cde17", 0x7e}, {&(0x7f00000017c0)="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", 0x138}], 0x3) 16:15:55 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) lseek(r0, 0x0, 0x0) 16:15:55 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) 16:15:55 executing program 0: setuid(0xee01) r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)) 16:15:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 16:15:55 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000100), 0x0) 16:15:55 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x1001, 0x0, 0x0) 16:15:55 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 16:15:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="a944a201041b129f90dfe238a75e65c552080ad706f4fab23a33745fb88585ff0d465a38e2013c279e058463eaf7a199ef1ba5e1cf4bd3ec6013bd6bb7318d844c7fdc3ae8fe496e70d07e7485e472d1c529f94d87c9acccdaf3bdcfb67572ad374bd5fdee9dc574bf6cf5be8c1941091208577567f98de4eadf424d62a3432e3159bd0ddf5b00e3507341280583d2f186", 0x91, 0x0, 0x0, 0x0) 16:15:55 executing program 4: socket(0x2, 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 16:15:55 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:15:55 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000200), 0x5) 16:15:55 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:15:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 16:15:55 executing program 4: readv(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000003840)=""/260, 0xfd}, {&(0x7f0000000200)=""/4088, 0x1000}, {&(0x7f0000003800)=""/61, 0x3d}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/174, 0xae}, {&(0x7f0000000040)=""/12, 0xfffffffffffffea6}, {&(0x7f00000022c0)=""/152, 0x98}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/138, 0x8a}], 0x9) 16:15:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000001c0), 0x4) 16:15:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xfef8) setuid(r3) setgroups(0x0, 0x0) 16:15:55 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:15:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xf95e01c4) setregid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000000c0)=0xffffff03) setreuid(0x0, r3) setreuid(0x0, 0x0) 16:15:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xf95e01c4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xf95e01c4) setregid(0x0, r3) setregid(r1, 0x0) 16:15:55 executing program 4: socketpair(0x20, 0x0, 0x2, 0x0) 16:15:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 16:15:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{}, {r0, 0x1}], 0x2, 0x6206a52c) close(r0) 16:15:56 executing program 5: r0 = socket(0x2, 0x8002, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 16:15:56 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 16:15:56 executing program 0: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 16:15:56 executing program 4: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)) 16:15:56 executing program 0: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(r0, 0x29, 0x6c, &(0x7f0000000040), 0x0) 16:15:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='\a\x00\x00\x00/zero\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 16:15:56 executing program 1: r0 = socket$inet(0x18, 0x3, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 16:15:56 executing program 5: poll(0x0, 0xfffffffffffffeb2, 0xfffffff8) 16:15:56 executing program 4: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040), 0x0) 16:15:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), 0x4) 16:15:56 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x00', r0, &(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 16:15:56 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) lseek(r0, 0x0, 0x0) 16:15:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffe01}) 16:15:56 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x662, 0x0, 0x2f1}, 0x0) 16:15:56 executing program 4: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f0000000000)="2bf4", 0x2}, {&(0x7f0000000400)="2b9a0920a960c9be8c3ec036e332541d828ee86dfc86d79185ff2087e8ddd94ce2ea5d66dd0484e63e3defaa501bb9b89784119a6d87893696ac636bde839e9494008000000000000010a1fd89c119a7f6e6425639d1b93500cb1362a6122893b0dba3faba048e186f548689010482729ce9ee2850994fec25e12f47d9669a93d6299b0c95f23df967f94f577fa7aae501b57da125c618e0e59bcac97ce667765258e089994f5e6b33945fb511c412f7540c1712af22eeb1f9c328b606d3fcf8c711570da7c411061a7d7d1b0c70c3c8c5e42e890224669dc7e6182051e03f50ebd7eb06ff5535291c6e09bfcb3288bffbd984bc39136cb3ef49368b0ce63a36963c91faae79e84bb406909ce44ccd24e8dce8f0b302115c", 0x118}], 0x2) 16:15:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x37f}, 0x0) write(r1, 0x0, 0x0) 16:15:56 executing program 3: 16:15:57 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x280000, 0x4) 16:15:57 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x6, 0x0) 16:15:57 executing program 2: r0 = socket(0x2, 0x8002, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) 16:15:57 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 16:15:57 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:15:57 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)=@un=@abs, 0x8, 0xffffffffffffffff, 0x1e1, &(0x7f0000000200)=""/139, 0x2e5}, 0x0) 16:15:57 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc98, 0x0) 16:15:57 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x1000300010004}) 16:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setregid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000002c0)=0xffffffffffffff08) setuid(r3) chroot(0x0) 16:15:57 executing program 3: r0 = socket(0x2, 0x8002, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), 0xfffffffffffffe80) 16:15:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='D', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x8002, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 16:15:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 16:15:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 16:15:57 executing program 4: setrlimit(0x8, &(0x7f0000000000)={0x8009, 0x100000000}) 16:15:57 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 16:15:57 executing program 3: fchmod(0xffffffffffffffff, 0xe44d17cf1f11b8af) 16:15:57 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 16:15:57 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)="db", 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:15:57 executing program 1: pipe(&(0x7f0000000080)) getitimer(0x0, &(0x7f0000000000)) 16:15:57 executing program 3: socket(0x18, 0x3, 0x6) 16:15:57 executing program 2: r0 = socket(0x2, 0xc003, 0x0) r1 = dup2(r0, r0) getpeername$inet6(r1, 0x0, 0x0) 16:15:57 executing program 4: writev(0xffffffffffffffff, &(0x7f00000011c0)=[{0x0}], 0x1) 16:15:57 executing program 5: close(0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000680)=[{r0, 0x1}], 0x1, 0x101) 16:15:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 16:15:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xf95e01c4) setregid(0x0, r1) setregid(0x0, 0x0) 16:15:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 16:15:58 executing program 3: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xfe3f) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)="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", 0x19f}], 0x1) 16:15:58 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 16:15:58 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004002c5, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:15:58 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 16:15:58 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 16:15:58 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 16:15:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 16:15:58 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 16:15:58 executing program 5: r0 = open(&(0x7f0000001640)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)="5108be", 0x3}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x8002, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 16:15:58 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:15:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x6}], 0x1, 0x1ff) 16:15:58 executing program 4: getgroups(0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) 16:15:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:15:58 executing program 1: r0 = socket(0x2, 0xc003, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0/file0\x00'}, 0x10) 16:15:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000200)=[{&(0x7f0000000040)="3b565e3bb34a0da88a936f7702532dc0c1caed6e96619a4723cbc6da34b6c0a73ac18ce244592ff5b0174d4ec66a1b24314838401d8e1b5fc1b8e424b39dc906c4b28c", 0x43}, {&(0x7f00000000c0)="91976b164fd104ab7dc31c0360cfa90fdb4f3f4cf664c3536b01d8148d3760266e66d0e2a8543a4e9cbf409d574d3775f805013659f2229f9e00aed134302a5231a57b09121b9fdd9aceb5b81383", 0x4e}], 0x238}, 0xc) 16:15:58 executing program 2: r0 = socket(0x2, 0x4003, 0x0) r1 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x0) connect$unix(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x10) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) 16:15:58 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 16:15:59 executing program 4: r0 = socket(0x2, 0xc003, 0x0) r1 = socket(0x2, 0x400000000002, 0x0) dup2(r1, r0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 16:15:59 executing program 0: clock_settime(0x0, &(0x7f0000000300)={0x13000000}) 16:15:59 executing program 1: 16:15:59 executing program 3: 10:25:04 executing program 4: 10:25:04 executing program 5: 10:25:04 executing program 2: 10:25:04 executing program 0: 10:25:04 executing program 3: 10:25:04 executing program 5: 10:25:04 executing program 2: 10:25:04 executing program 1: 10:25:04 executing program 4: 10:25:04 executing program 0: 10:25:04 executing program 2: 10:25:04 executing program 5: 10:25:04 executing program 3: 10:25:04 executing program 1: 10:25:04 executing program 4: 10:25:04 executing program 0: 10:25:04 executing program 2: 10:25:04 executing program 3: 10:25:04 executing program 5: 10:25:04 executing program 4: 10:25:04 executing program 1: 10:25:04 executing program 2: 10:25:04 executing program 0: 10:25:05 executing program 3: 10:25:05 executing program 5: 10:25:05 executing program 4: 10:25:05 executing program 0: 10:25:05 executing program 2: 10:25:05 executing program 4: 10:25:05 executing program 3: 10:25:05 executing program 5: 10:25:05 executing program 1: 10:25:05 executing program 0: 10:25:05 executing program 2: 10:25:05 executing program 4: 10:25:05 executing program 3: 10:25:05 executing program 5: 10:25:05 executing program 1: 10:25:05 executing program 0: 10:25:05 executing program 2: 10:25:05 executing program 4: 10:25:05 executing program 3: 10:25:05 executing program 5: 10:25:05 executing program 1: 10:25:06 executing program 3: 10:25:06 executing program 0: 10:25:06 executing program 2: 10:25:06 executing program 5: 10:25:06 executing program 4: 10:25:06 executing program 1: 10:25:06 executing program 2: 10:25:06 executing program 5: 10:25:06 executing program 3: 10:25:06 executing program 0: 10:25:06 executing program 4: 10:25:06 executing program 1: 10:25:06 executing program 4: 10:25:06 executing program 2: 10:25:06 executing program 5: 10:25:06 executing program 0: 10:25:06 executing program 3: 10:25:06 executing program 1: 10:25:06 executing program 2: 10:25:06 executing program 5: 10:25:06 executing program 0: 10:25:06 executing program 4: 10:25:06 executing program 3: 10:25:07 executing program 1: 10:25:07 executing program 2: 10:25:07 executing program 5: 10:25:07 executing program 4: 10:25:07 executing program 0: 10:25:07 executing program 3: 10:25:07 executing program 1: 10:25:07 executing program 2: 10:25:07 executing program 5: 10:25:07 executing program 3: 10:25:07 executing program 0: 10:25:07 executing program 4: 10:25:07 executing program 2: 10:25:07 executing program 1: 10:25:07 executing program 5: 10:25:07 executing program 3: 10:25:07 executing program 0: 10:25:07 executing program 4: 10:25:07 executing program 2: 10:25:07 executing program 1: 10:25:07 executing program 5: 10:25:07 executing program 0: 10:25:08 executing program 2: 10:25:08 executing program 4: 10:25:08 executing program 3: 10:25:08 executing program 1: 10:25:08 executing program 5: 10:25:08 executing program 0: 10:25:08 executing program 4: 10:25:08 executing program 1: 10:25:08 executing program 2: 10:25:08 executing program 5: 10:25:08 executing program 3: 10:25:08 executing program 0: 10:25:08 executing program 5: 10:25:08 executing program 4: 10:25:08 executing program 1: 10:25:08 executing program 3: 10:25:08 executing program 2: 10:25:08 executing program 4: 10:25:08 executing program 3: 10:25:08 executing program 2: 10:25:08 executing program 0: 10:25:08 executing program 1: 10:25:08 executing program 5: 10:25:09 executing program 4: 10:25:09 executing program 3: 10:25:09 executing program 2: 10:25:09 executing program 0: 10:25:09 executing program 5: 10:25:09 executing program 3: 10:25:09 executing program 0: 10:25:09 executing program 4: 10:25:09 executing program 1: 10:25:09 executing program 2: 10:25:09 executing program 5: 10:25:09 executing program 1: 10:25:09 executing program 3: 10:25:09 executing program 4: 10:25:09 executing program 0: 10:25:09 executing program 2: 10:25:09 executing program 1: 10:25:09 executing program 5: 10:25:09 executing program 3: 10:25:09 executing program 2: 10:25:09 executing program 0: 10:25:09 executing program 4: 10:25:10 executing program 1: 10:25:10 executing program 5: 10:25:10 executing program 0: 10:25:10 executing program 2: 10:25:10 executing program 3: 10:25:10 executing program 4: 10:25:10 executing program 0: 10:25:10 executing program 1: 10:25:10 executing program 5: 10:25:10 executing program 2: 10:25:10 executing program 3: 10:25:10 executing program 5: 10:25:10 executing program 1: 10:25:10 executing program 4: 10:25:10 executing program 0: 10:25:10 executing program 3: 10:25:10 executing program 2: 10:25:10 executing program 5: 10:25:10 executing program 1: 10:25:10 executing program 4: 10:25:10 executing program 0: 10:25:10 executing program 3: 10:25:11 executing program 2: 10:25:11 executing program 5: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:11 executing program 0: 10:25:11 executing program 3: 10:25:11 executing program 2: 10:25:11 executing program 5: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 10:25:11 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:25:11 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) 10:25:11 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 10:25:11 executing program 2: mprotect(&(0x7f0000006000/0xd000)=nil, 0xd000, 0x0) 10:25:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x8) 10:25:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:25:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 10:25:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 10:25:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) lseek(r0, 0x0, 0x0) 10:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) r1 = dup2(r0, r0) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 10:25:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 10:25:11 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x8004e6, 0x0) 10:25:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:25:12 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 452.056573][ T27] audit: type=1800 audit(318767112.069:50): pid=17943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16593 res=0 10:25:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:25:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 10:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 10:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000180)={0x0, 0x7530}, 0x10) 10:25:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x67) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) 10:25:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4810}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) 10:25:12 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 10:25:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) 10:25:12 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:25:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 10:25:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, 0x0, 0x300) 10:25:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x141, 0x0) 10:25:12 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 10:25:13 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 10:25:13 executing program 2: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0xfffffffffffffff9) 10:25:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 10:25:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) [ 453.166470][T18016] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:25:13 executing program 2: mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) 10:25:13 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000cd80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000014c0)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 10:25:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000000c0)) 10:25:13 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="2dd6dd927f26", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "8448a3", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ebb762", 0x0, 0x0, 0x0, @rand_addr="95b9f21be7103f4104e1f12c5c8d97cf", @mcast2}}}}}}}, 0x0) 10:25:13 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000240), &(0x7f0000000200)) 10:25:13 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 10:25:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) 10:25:13 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:13 executing program 4: poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 10:25:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 453.554790][ T27] audit: type=1800 audit(318767113.559:51): pid=18043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16567 res=0 10:25:13 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) [ 453.660746][ T27] audit: type=1804 audit(318767113.599:52): pid=18043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir589939894/syzkaller.W9jNa7/612/file0" dev="sda1" ino=16567 res=1 10:25:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') 10:25:13 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x10, &(0x7f0000001300)={&(0x7f00000001c0)=""/4096, 0x1000}}, 0xffffffa3) 10:25:13 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x12, 0x0) [ 453.779286][ T27] audit: type=1804 audit(318767113.609:53): pid=18043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589939894/syzkaller.W9jNa7/612/file0" dev="sda1" ino=16567 res=1 10:25:13 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 10:25:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 10:25:13 executing program 0: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$lock(r0, 0x7, 0x0) [ 453.913809][ T27] audit: type=1804 audit(318767113.649:54): pid=18046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir589939894/syzkaller.W9jNa7/612/file0" dev="sda1" ino=16567 res=1 10:25:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x7, &(0x7f0000000040)={@empty}, 0x14) 10:25:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 10:25:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000009240)={0x0, 0x0, &(0x7f0000009200)={&(0x7f0000008800)={0x14, r1, 0x155}, 0x14}}, 0x0) [ 454.081227][ T27] audit: type=1804 audit(318767114.019:55): pid=18068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir545121369/syzkaller.oowofL/613/file0" dev="sda1" ino=16599 res=1 10:25:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 10:25:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@rand_addr="e37f359f4c96122d70d38b6af9b7d6c8", @loopback, @dev}) 10:25:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000000)="bd1aaab0", 0x4) [ 454.233112][ T27] audit: type=1804 audit(318767114.039:56): pid=18070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir545121369/syzkaller.oowofL/613/file0" dev="sda1" ino=16599 res=1 10:25:14 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:25:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 10:25:14 executing program 4: timer_create(0x0, &(0x7f0000000140), 0x0) 10:25:14 executing program 0: add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:25:14 executing program 5: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) 10:25:14 executing program 3: bpf$OBJ_PIN_PROG(0x11, &(0x7f00000000c0)={0x0}, 0x10) 10:25:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 10:25:14 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0xfe88}], 0x1}, 0x0) 10:25:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc) 10:25:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:25:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) getpeername$netlink(r0, 0x0, 0x0) 10:25:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001d80)={&(0x7f0000000080)=@proc, 0xc, &(0x7f0000001c00)=[{&(0x7f00000000c0)={0xe30, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1ec, 0x0, [@typed={0xc, 0x0, @u64}, @generic="3790490d7afad4c73cdac8ef2cf4c909d18aa80569f666b6066097bc6cdda64ce930a134f261ff83c9ac11a01c9895aa38ad171338530c9fb8b9b0b46cf85dd23fe56fa68b6d8d7bef9265951f4c02b1988ede3c7d6e29bbe0f365ced6945468e9a8330b8bcbdfa438658bd9a1812e48c546c5f1a6ab2d857d0008166df00f79a0d6d792bde079c4dfe7f123d8bfb6aea9c461c35a9355eaea483329f4a07539f7369452d7a5c5fd20c16c71368eb04a1714db92608b3553e81c0fc97fbd2eeb887ca4b5ba4fcf77c6df034dac0f703bfd233a002a9e197ff2c7", @generic="5ba79e2bfca4595686", @typed={0x10, 0x0, @str='/dev/capi20\x00'}, @generic="fbc768b9e01e7c25ca9d502349cbc4139c9ede65e06048a8f24926e6b914b7a0294faaee8fb062b073751738eb01183d032fbc206e894099bd50c613368c22c8c04f7e9ec455eba3dd9aa0c3f489f86bd7a8e7208d09977491cc9eb6b4993ef8cdf69a29695db049effb9dbf08b449ae0df3ebb61396e15f9b6cd032faf9c61916d3d3f1b543664bf38c2b5a4e49336dfba8e586322f7c", @generic="c058364facf50a8bacf06e5f978bd2b65414226bacc2ae63f3222dbc5fdedaeb608166ead0bda3457ae3b6b0a0832ef764d5ee7c9357866704734b", @typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @typed={0x4}, @generic="e330f0d082f3431b2fc3e32bef9a85e380b93a742caa8153f8b24a31b3b580202d22cf4fdc361050244c2dd212456936ab58c0738ed147480879ecb023e44098c8eea629ebeda33b65f3c2b5a9376a5391efbfe19312754b99524ff0535981103beb27c977071d3f1c4f3672ac2115ac31af6d0534a7bf89555d27ba1b79a4a228ff1a00b56d8aa822f13d2d49cb0d05245cf84ae2c3e5730e4dd91184a1a43e92a156d225b45899f32a8c4ecf25ae67e3a4dd27e49cf0410fba61492361949191909467a3a2c9c2f9c210c7c8821e6c0d31c974f509d0548537dfe84875bc557c9aa919d587701be13b8504484766233d8447ad1b", @nested={0xb38, 0x0, [@generic="ef4078d7b5fb05a650df2d6b9ae57491cd88f6eef1435fb552be732d42047617430bee8d5c49b94bd2b6e135ba2f5a36db7df24616bc3a5dfd33bc68d036806a614a723f65560e5b5264218bdb20889aef4f77d10787f701cded9afb178b7858e01686baa9fccb56691677", @generic="7dcbdc00ffc367566cfea064f829bcd208cfc0e84f9755de954e3ab80d9a3032b28fa4403c1d2f718ef831638afa7e0fdf43924725b8996161a9c9f9f1b6ab246599c88b0c2d7a0cd5e6a28b9e1d1b6edc6300229caa1e7ec6599fc0045044c0209d45db3fa15a8f58dd59db22ab3398b51965d34be047c8fa8598eb82d37574cf0a9eaf07a5c1ba0ea24a5eccc54209a09d73ea795138c7db9090c6f3afba2d1ae5d69b03273ba91e3362afbd0856fb67da7b9d459a336c261665f241a224a6d96594d66375f561bd04c05d5e52c44baffe03c4b9f6772412e4845263feca78ca2d8d4e142512e2b24d138307cf6b1a166ccbe01ffac44aa227c4b0188a969c6ef8111a8bb3652a4fc409b3472bd00ec5abedab4fdcfa78a6914acd370b6e2609b428815bde699c279ec72668317f70cb7a7d4a6a280ad2acf4ecf4193332e86370335129b9cb0facfbfc18ea44102d34a085f0558335984cf236d9fe4a3f301a0d126e27d151dd081bb7c77a1fc9e863489c5fdbf40fe5377bce96096b77419dda765d1e2ea32c3b08d371fc067419b262acf4812d59195301cdd7ac9cebf070844151125eee2909eb4bf20f17104ebeac766a03a7c9046b17f57377858a7567740c45113ba304c0ab4d44db8a18e1fb55ff3ef038fd657c9e404661a69a2b6fed834b71d4e19956404c61573b058ce3b96e0526ca211889022c41efa1b5dface3f4c1ce113d24fff4e538dd5b8e0cb3b20400a8e7fc1e75227aeae9025a2b45a029dff2669935d6a3c407360841ee906afe9bc1c13477f87902e8b24451070bbbc9f51b71af02d479e287ef30beaa414387b90cd2b596661612733379e88ef810a184b3bcd9a197ec562e02ba1d4800dbf562067cafe72b42d4c462aa527c780789d87d0a659ede69de5891877b56852f219b16b78f05d60402c528a82bdab27beeb822fc3a2e00f68c6cf5c80bc75371a6ddfb30ddb483a9ab4f4254d731eb0387b50c5e3622e1c5f3171fab1e408ecd48572559039d895997d01751fee7ec9a0407e3b1f20b08c7fc0c0ba3af3ac8e2d8fd9da99cbd2ae707401111682072b955712d6173404bebb2ea49459d1cba28803a5b017d643a65e726da02026872488967769d48b923367fd83cae4d0a294964e2d6698bab195af6280600800b1c1eb913c0d3a4e7c40cfd09b81e5f6774d69be9efe0bc5229982afb1285cc2da3525e126c71fd045b70ca5a9e0387ad39e6bcf161ae348032e2ba8e3a71e026fd285c51406f19d685f3693df6e11b1df6f552f40088dd1193cb5df78cc370dec7b8814a54e2c73c01d21ded0a39d5607a376b433c5794862036cf8ab734f825d466dfcdaf4d0ee6d03a70256e0c3d3b7a886362a91c446e9daf5bfc8396ecbc1a042b6685c9853ea65dcb94d68c6bb149988f86343ccb450cd59ea9a9f79420be0a34ea5c8bd2a5a875d91657226027cce8245918f665df57415f2970d4ba0490c66d9275ff053e0f87a9c3b1f3e3febe7286799f7303c558637de07fd6d9bcf8ad94d5b7b803e1eb66bb4d630b8d63c58a23dfdde2eb2de9f14decab6dfe0b4b689869fa2d04bc460fd00856a09280dfa75306fa69907327d55ab35cf92ecd4e62c5ae57fae30a24f7e9f0977b5f7191fbc31d1275e7115088dc1c8247e926d8c0eb6d66b08ab18b75524d274b6eb1224f728d1d0a792d5213465066f3c7cd711bbc1f0016f92b737765d145d47df901cac8e54a5e343929a5ffd3d0c088b5430460e16d0ebb22d77c08ed84feed71eb3ca0411e15cf5c43a922f33c02661d2c3850b2826e6bcb3c99419371b4bee89164e82f1a393f554e53c51c6a2f534c2a539d31b84f1946a44b597ed58e1449d1d91e93eb789d8f97a657c114afdad098c279692a917e0b8d547088842e11a29fd0ab317f53752dc9f2a6cc5fcc2cff1d1bfc5140502237199cdb96324889b834cba3f46b78913f212e36ab0a580804c8690fc9a34322b3a9a7ae9761a9045816b3459c17e2a6fc651b20eff017877c8f4b0f84f1b65cab1d4d91943be1af5dfd74a9da4e2202b44ab67064d2f47812048061dffe1b0fd49d1c6de453eea101b32d0d1ecd35962c0e2d069f4225fb7a225d1b09556335ba2d93e2f5b4ebde7eaa95f861694b204eed357494b0f5dcb52a6c87f424e551d02e60962d2c1262e155987b8d0a17f58b010b24f9c86ad9934e7132977d281f1090bf793328a76bcdd48eb6464dfcbdb7f60048dc15c14a2f4dfd3fa45c70b743ed623a2e4d7f6024682849aea5f6d78ae12cfe1980194fd0acd3bb07bc52f81ea3a209feefbff4f8e741741447a6307a7978c64b6aec4c1a7fa15d19f371b6a0c7cbf1e79eee57c6764ee2ae3da7087b1727872d6e3b65fd05aa89fc541ac49262206984fb7e7b4d06b32aec67dce4469d6a3a3c0239edfac695dea40752de49c31abec705647458ba58875c488e8e36aaf8d0c9de82bbef6479dc6419b040bb24f71d9d1aa2968d76e57a2e7e3c75864209af643c9e12b73f95035e12f3fcacc440829cdf1fa6ff049cfaa4fe9d12a4e375b1fc20f4dfd3fd12b77ca30343680366dd69cd4663da5d17567cf6b26248b58f9249f4b05daed234702455091e9533feedccda0333366bed3e5db92bcdfbec10567731b39d8d5cb9dacc1d11c1132423c070cd3e01e0349402d640fca8477268be742e420b1f4c85732d6460edd4c5d2f69bda7f361ef39e35499190014e471f8c069679beef89f0b80d40bbb295cf87af0c5c80de05ceb0db094fca488d8509edc850277d986802046a3d8a14fde278016c848cf221c569894a1d98910078f9c6c8200e693dc1c9222b9f6b4238dd58903273e3dad1a3a915f347bfaca5d644e70eb5a21e26d8856a6be5dbe892d4d49deb46ecfb0f2be970518115a8476234a454905832ab80667bf9bf0e71b0c1515905ebc1f593000a3084b1393051960a061f8fc9c185387920ace02b6c8fdb98844735d22f0743ca96d96f76570ccaa8939ec1b7b85ea3f2e263430bfcfb5b833d83899395f325d846e4e3129dc31f481c88daa7d15051672b80ff5f0d3807eb9ce61c9910e0ad02ccc1292217e3d40daf0c5d24ae841b334291ba49d4eeb1824eda86f79d2618d39f5e03184693c1cea13026ab508ad889b8985b48e8eb308e08dc88442065dadd174c116d048d75a8c46c59d1a771c223827dbbd33959cc6ae065b677d5e08ca4775fd2a7e6595f6585ff6ed9e0e07b2ca66a0e0b520fc63fc8e38c30ef25d90271d248c92185fd0e11a02433e6c1a50a8d78a4605e6b6120fca9b905b0ec0307c2c4874e441ca9921a3887a6b1590ddc6e4a34f1f45549b3a720c22657376bb3a79fe855b2af988bfdc1e6488a6e9d4629a8cd6c221b4c4c4473be68b6bdfa9d97e10056b0df700d7f5d7769669205dc54e9e8277ba02afcb2eacf3e822f67a8e3223261a8c2c8993590977947e2151d2722ca48b74be2c1da8a0f915b1a725a91fcbd8744c1fe07f97f8e2484fadff29fbc6fc52c6ab6813e6f6e278c851fdb5ff895048f5b54ee03361f94646ceb4d0a7cadfe41ca606c439eeb8ff09a0ff76d140ebc218078597077de74675fd144b1b81a843db6e10f72e27f4cdeae915735f6355798d719b307190b0ac85828dd6daf5c5dc704feff7a962c1654ac2b2f54aa103661d76528e91cb8234372b525326130ca86227439c48e1b6277540323d0b509e197cb9a30c25cc3e14c2fbdd61f8d7ad0e88684367643ade157b6570e97aabe75b38550f0a1d5cbf0143623769657ef72067130ca126a1f6cfc679c36610623197811aa301c42b390c4baa88755c44d9ff1835a4ce16b63c6818aadabf79698215481f375609c42c8efff0c54bed407b9"]}]}, 0xe30}, {&(0x7f00000016c0)={0x94, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x84, 0x0, [@typed={0x8, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x0, @u64}, @generic="ef36259c32ec8ad647e55c14125219b70fbbcd6202c92f6f8c0ae372d51d5a4fea88c16043c22d0f59789d4011cf6fa14a6e5e449aef3744eb802b54dfb68d431e83c44a695ed4e926cc68f6008caa6a12d9e3f0b7c582e6761cdd96867a4b2ba359da2a6ed84bba88"]}]}, 0x94}], 0x2, 0x0, 0x5865}, 0x0) 10:25:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="2dd6dd927f26", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "8448a3", 0x30, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ebb762", 0x0, 0x0, 0x0, @rand_addr="95b9f21be7103f4104e1f12c5c8d97cf", @mcast2}}}}}}}, 0x0) 10:25:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xf18a0f9410959ae2, 0x0) 10:25:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') 10:25:15 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000200), 0x0) 10:25:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) 10:25:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000008c0)="73a86138f25e25296b156882521e0a") 10:25:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') 10:25:15 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8602, 0x0) 10:25:15 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 10:25:15 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 10:25:15 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x83df3e5d0ebb6303) 10:25:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:25:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 10:25:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) select(0x16, &(0x7f0000000040)={0x100000000c8}, 0x0, 0x0, 0x0) 10:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140), 0x1c) 10:25:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="45301a40008edd76ca6c60cbf9b0a71b", 0x10}, {0x0}, {&(0x7f0000000400)='^', 0x1}, {&(0x7f00000004c0)='N', 0x1}], 0x4}}], 0x1, 0x0) [ 455.745032][T18176] device lo entered promiscuous mode 10:25:15 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) close(r0) 10:25:15 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0xffffffffffffff7f}, 0x0) 10:25:15 executing program 0: pipe(0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(r0, r1, 0x0, 0x102000004) 10:25:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @local}}) 10:25:16 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 456.259147][T18214] fuse: Bad value for 'fd' [ 456.278193][T18214] fuse: Bad value for 'fd' 10:25:16 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040), 0xfffffffffffffffd, 0x8) 10:25:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)="45301a40008edd76ca6c60cbf9b0a71b", 0x10}, {0x0}, {&(0x7f0000000400)='^', 0x1}, {&(0x7f00000004c0)='N', 0x1}], 0x4}}], 0x1, 0x0) 10:25:16 executing program 4: r0 = socket(0x2, 0x3, 0xc) write(r0, 0x0, 0x0) 10:25:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000040)={@rand_addr, @dev, @multicast2}, 0xc) 10:25:16 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:25:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000006002000000000000980000005801000058010000980000002002000020020000200200002002000020020000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fdffffff"], 0x1) 10:25:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:25:16 executing program 3: keyctl$describe(0xb, 0x0, 0x0, 0x2) 10:25:16 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002640)='wchan\x00') [ 456.511748][T18227] fuse: Bad value for 'fd' 10:25:16 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000020180)={0x0, 0x0, &(0x7f0000020140)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:25:16 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 10:25:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 10:25:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 10:25:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:25:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x1e6) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 10:25:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 10:25:17 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 10:25:17 executing program 2: r0 = socket(0xa, 0x800000003, 0x4) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 10:25:17 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700000000000800ff000e000000450001070000001419002b000a00010040b7cb817ca2bc14a4e91e", 0x33}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe86960") [ 457.863535][T18320] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:25:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r1, 0x0, 0x0, 0x0) 10:25:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 457.911792][T18320] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 457.935095][T18320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:25:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 10:25:18 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b}, &(0x7f0000000040)) 10:25:18 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:25:18 executing program 4: clone(0x80222000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:25:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000003640)={0x2, 'bridge0\x00'}) 10:25:18 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x200000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 10:25:18 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x0, 0x10) 10:25:18 executing program 3: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) 10:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe(&(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) 10:25:18 executing program 1: r0 = socket(0x18, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:25:18 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) mmap$usbmon(&(0x7f0000903000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 10:25:18 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x60030, 0xffffffffffffffff, 0x0) 10:25:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) poll(&(0x7f0000000400)=[{r0}, {r1}], 0x2, 0x3) 10:25:18 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) 10:25:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000012c0)='?', 0xfdef}], 0x3) 10:25:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 10:25:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:25:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000300000000000000000005007400000000000000280000000000d4e34b"], 0x1f) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 10:25:19 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe(&(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004040) 10:25:19 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 10:25:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="40000300000000000000000005007400000000000000280000000000d4e34b"], 0x1f) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 10:25:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) select(0x16, &(0x7f0000000040)={0x100000000c8}, 0x0, 0x0, 0x0) 10:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 10:25:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) 10:25:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 10:25:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 10:25:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) 10:25:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x1e}]}) 10:25:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername(r0, &(0x7f00000002c0)=@pppol2tpin6, &(0x7f0000000340)=0x1a9) 10:25:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 10:25:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:20 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) 10:25:20 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bpf$MAP_CREATE(0x0, 0x0, 0x0) getgid() clone3(&(0x7f0000001180)={0x60104300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() prlimit64(0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:25:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 10:25:20 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 460.550774][T18480] IPVS: ftp: loaded support on port[0] = 21 10:25:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x20000129, &(0x7f0000001580)=@framed={{}, [@alu, @ldst, @initr0, @exit, @call]}, &(0x7f0000001600)='\x00\x00\x00\x00\xe9\x1c2\xb3\x90\v){p\xa9Ug\xab\xbe\x89\xe82\xb8\x00\x7f\xd4\xd3\xa5\xacc0\xeb\xd6\x1aLJ\x92R\xb5\x1c\x10?\x90\xb8\x1cf\x91\xff$\xbc\x1f\x9b\xf8,\xf7n^\x14\xe2\xbc\x95r\x84\xd3\xb4\xcf(\xdb\x8e\x98\xdfo\x8c\x11s\xb8\xd6\xe3\xa0\xcdX\xf7\xc1\xfe\x83\xb9\x9a\x94\xd5\x92\x8er\xb1\xb3?\xf1+\xdb\xba\xbc\xee\x06\xb6\x94F\xbfc\xbaA\xbbh\xba6\xa5\xa3\xff\xb2\xdc\x1b\xcd\xf6n\xfb\xa4\xb3\xa3\xbe\x97\xbc\xb4K,\x8ef\x13\x03\xf8\xbc\x98\xf1\xc9d\x95\xea\xe4O@\xc4\xa0I\xf5Oa:\xf0\xdax\x04\xdc\xc8q\xa3\x91\xab\x11\xedH~\x90\xe3+\x9f\xa6\xb58\x86\x1a\xfd\xe3\x1d\xf0\x9adkZ\x99\xaen\x86\x14\xad', 0x0, 0x1d9, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2f9}, 0x70) 10:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0xff}, 0x4) 10:25:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) 10:25:20 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 10:25:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f00000004c0)=ANY=[@ANYPTR], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 460.690247][T18483] IPVS: ftp: loaded support on port[0] = 21 10:25:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200), 0x10) 10:25:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) 10:25:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x7f, 0x7, 0x5, 0x1}, 0x3c) 10:25:20 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) close(r0) 10:25:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="762ae60c", 0x4}], 0x1}, 0x0) 10:25:21 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) io_setup(0x2, &(0x7f00000004c0)) [ 461.035002][ T21] tipc: TX() has been purged, node left! 10:25:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x3bf) 10:25:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x11f) 10:25:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40501, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 10:25:21 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:25:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) [ 461.341865][T18536] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:21 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0x8) 10:25:21 executing program 2: pipe2(0x0, 0x4) 10:25:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:21 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, @host}, 0x10) 10:25:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008910, &(0x7f0000000000)="455dc16c36cde685dad3e7a6489cbf820919") [ 461.640660][T18557] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:21 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:25:21 executing program 4: r0 = eventfd(0x7fffffff) read$eventfd(r0, &(0x7f0000000040), 0x8) 10:25:21 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x0, 0x0, 0x0) 10:25:21 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 10:25:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:21 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)) 10:25:22 executing program 4: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 10:25:22 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x5, 0x3000}], 0x1) 10:25:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) [ 462.050951][T18582] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:22 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:25:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 10:25:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:25:22 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000ed1000), 0x3c) 10:25:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000180)={'team0\x00'}) 10:25:22 executing program 2: r0 = socket(0xa, 0x3, 0x5) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) [ 462.398493][T18599] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000000014, &(0x7f0000000000), 0x4) 10:25:22 executing program 4: setrlimit(0x4cabe9c29c70538d, &(0x7f0000000040)) 10:25:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000fc0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 10:25:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) flock(r1, 0x2) 10:25:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x16, 0x0, 0x0) 10:25:22 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) [ 462.905096][T18634] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 10:25:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 10:25:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x260, 0x0, 0x98, 0x158, 0x158, 0x98, 0x220, 0x220, 0x220, 0x220, 0x220, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x8f}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 10:25:23 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:23 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) [ 463.207053][T18659] xt_NFQUEUE: number of queues (65531) out of range (got 65730) 10:25:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200001000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 10:25:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) 10:25:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d0000e5831fb7eee91daf63ee", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x11fffffff, 0x0) 10:25:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mreq(r0, 0x29, 0x42, &(0x7f0000000040)={@empty}, 0x14) 10:25:23 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:23 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) 10:25:23 executing program 4: utimes(0x0, &(0x7f00000001c0)={{}, {0x0, 0xfffffffffffffffb}}) 10:25:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$pppl2tp(r0, 0x0, 0x0) 10:25:23 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 10:25:23 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x713000) 10:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280), &(0x7f0000000440)}, 0x20) [ 463.805366][T18693] device lo entered promiscuous mode 10:25:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x894b, 0x0) 10:25:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:24 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4001, 0xd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 10:25:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8924, 0x71c000) 10:25:24 executing program 3: memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) 10:25:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280)="dc", &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000003c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380), &(0x7f0000000440)}, 0x20) 10:25:24 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 10:25:24 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8905, 0x0) 10:25:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4001, 0xd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 10:25:24 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 10:25:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5411, 0x0) 10:25:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280)="dc", &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000003c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380), &(0x7f0000000440)}, 0x20) 10:25:24 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8903, 0x960000) 10:25:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x14}}], 0x18}, 0x0) 10:25:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x405100) 10:25:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000003c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000380), &(0x7f0000000440)}, 0x20) 10:25:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x0) 10:25:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 10:25:25 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280), &(0x7f0000000440)}, 0x20) 10:25:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x0) 10:25:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x20000000) 10:25:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x89a0, 0x71c000) 10:25:25 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000280), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) 10:25:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16, 0x8000, 0x0, 0x101}, 0x3c) 10:25:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x3c) 10:25:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0xc5, 0x0, 0x2}}, 0x0, 0x26}, 0x350) 10:25:25 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000018400)='cgroup.stat\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000194c0)={0x80000000}, 0xc) 10:25:25 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffe55, &(0x7f00000000c0)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) 10:25:25 executing program 4: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x40) 10:25:25 executing program 1: mkdir(&(0x7f0000000040)='\x00', 0x1) 10:25:25 executing program 3: write(0xffffffffffffffff, &(0x7f00000005c0), 0x0) 10:25:25 executing program 5: getcwd(&(0x7f0000000580)=""/147, 0x93) 10:25:26 executing program 4: read(0xffffffffffffffff, &(0x7f0000000400)=""/227, 0xe3) 10:25:26 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:26 executing program 1: stat(&(0x7f0000000380)='./file0\x00', 0x0) 10:25:26 executing program 2: lstat(&(0x7f0000000280)='./file0/file0\x00', 0xfffffffffffffffe) 10:25:26 executing program 3: 10:25:26 executing program 5: 10:25:26 executing program 4: 10:25:26 executing program 0: socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x131}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x127d, 0x0) 10:25:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x0) 10:25:26 executing program 1: 10:25:26 executing program 4: 10:25:26 executing program 0: socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:26 executing program 2: 10:25:26 executing program 5: 10:25:26 executing program 3: 10:25:26 executing program 1: 10:25:26 executing program 4: 10:25:26 executing program 0: socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 10:25:26 executing program 2: 10:25:26 executing program 1: 10:25:26 executing program 3: 10:25:27 executing program 4: 10:25:27 executing program 5: 10:25:27 executing program 2: 10:25:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:25:27 executing program 3: 10:25:27 executing program 1: 10:25:27 executing program 4: 10:25:27 executing program 5: 10:25:27 executing program 2: 10:25:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:25:27 executing program 1: 10:25:27 executing program 3: 10:25:27 executing program 4: 10:25:27 executing program 5: 10:25:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:25:27 executing program 3: 10:25:27 executing program 2: 10:25:27 executing program 1: 10:25:27 executing program 4: 10:25:27 executing program 5: 10:25:28 executing program 2: 10:25:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[], 0x0) 10:25:28 executing program 4: 10:25:28 executing program 3: 10:25:28 executing program 1: 10:25:28 executing program 5: 10:25:28 executing program 2: 10:25:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[], 0x0) 10:25:28 executing program 4: 10:25:28 executing program 3: 10:25:28 executing program 5: 10:25:28 executing program 1: 10:25:28 executing program 2: 10:25:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[], 0x0) 10:25:28 executing program 3: 10:25:28 executing program 4: 10:25:28 executing program 1: 10:25:28 executing program 5: 10:25:28 executing program 3: 10:25:28 executing program 2: 10:25:28 executing program 4: 10:25:28 executing program 5: 10:25:29 executing program 1: 10:25:29 executing program 2: 10:25:29 executing program 3: 10:25:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001}) 10:25:29 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x131) 10:25:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:25:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1) 10:25:29 executing program 2: 10:25:29 executing program 1: 10:25:29 executing program 3: 10:25:29 executing program 5: 10:25:29 executing program 3: 10:25:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1) 10:25:29 executing program 4: 10:25:29 executing program 5: 10:25:29 executing program 2: 10:25:29 executing program 1: 10:25:29 executing program 1: 10:25:29 executing program 2: 10:25:29 executing program 5: 10:25:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1) 10:25:29 executing program 3: 10:25:29 executing program 4: 10:25:30 executing program 5: 10:25:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020300"], 0x1) 10:25:30 executing program 1: 10:25:30 executing program 2: 10:25:30 executing program 3: 10:25:30 executing program 4: 10:25:30 executing program 5: 10:25:30 executing program 2: 10:25:30 executing program 1: 10:25:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020300"], 0x1) 10:25:30 executing program 4: 10:25:30 executing program 3: 10:25:30 executing program 5: 10:25:30 executing program 4: 10:25:30 executing program 2: 10:25:30 executing program 1: 10:25:30 executing program 3: 10:25:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020300"], 0x1) 10:25:30 executing program 5: 10:25:30 executing program 4: 10:25:31 executing program 3: 10:25:31 executing program 2: 10:25:31 executing program 1: 10:25:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e"], 0x1) 10:25:31 executing program 5: 10:25:31 executing program 4: 10:25:31 executing program 3: 10:25:31 executing program 2: 10:25:31 executing program 1: 10:25:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e"], 0x1) 10:25:31 executing program 4: 10:25:31 executing program 3: 10:25:31 executing program 5: 10:25:31 executing program 2: 10:25:31 executing program 4: 10:25:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e"], 0x1) 10:25:31 executing program 1: 10:25:31 executing program 3: 10:25:31 executing program 4: 10:25:31 executing program 5: 10:25:31 executing program 2: 10:25:31 executing program 1: 10:25:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/648], 0x1) 10:25:32 executing program 3: 10:25:32 executing program 2: 10:25:32 executing program 1: 10:25:32 executing program 5: 10:25:32 executing program 4: 10:25:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/648], 0x1) 10:25:32 executing program 3: 10:25:32 executing program 2: 10:25:32 executing program 1: 10:25:32 executing program 4: 10:25:32 executing program 5: 10:25:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/648], 0x1) 10:25:32 executing program 3: 10:25:32 executing program 2: 10:25:32 executing program 1: 10:25:32 executing program 4: 10:25:33 executing program 5: 10:25:33 executing program 2: 10:25:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/694], 0x1) 10:25:33 executing program 1: 10:25:33 executing program 3: 10:25:33 executing program 4: 10:25:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/694], 0x1) 10:25:33 executing program 2: 10:25:33 executing program 3: 10:25:33 executing program 5: 10:25:33 executing program 1: 10:25:33 executing program 4: 10:25:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/694], 0x1) 10:25:33 executing program 2: 10:25:33 executing program 3: 10:25:33 executing program 5: 10:25:33 executing program 1: 10:25:33 executing program 4: 10:25:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/717], 0x1) 10:25:34 executing program 2: 10:25:34 executing program 1: 10:25:34 executing program 3: 10:25:34 executing program 5: 10:25:34 executing program 4: 10:25:34 executing program 2: 10:25:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/717], 0x1) 10:25:34 executing program 1: 10:25:34 executing program 5: 10:25:34 executing program 3: 10:25:34 executing program 4: 10:25:34 executing program 2: 10:25:34 executing program 3: 10:25:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/717], 0x1) 10:25:34 executing program 5: 10:25:34 executing program 1: 10:25:34 executing program 2: 10:25:34 executing program 4: 10:25:34 executing program 3: 10:25:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/729], 0x1) 10:25:34 executing program 1: 10:25:34 executing program 5: 10:25:35 executing program 2: 10:25:35 executing program 4: 10:25:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/729], 0x1) 10:25:35 executing program 4: 10:25:35 executing program 1: 10:25:35 executing program 5: 10:25:35 executing program 2: 10:25:35 executing program 3: 10:25:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/729], 0x1) 10:25:35 executing program 4: 10:25:35 executing program 1: 10:25:35 executing program 2: 10:25:35 executing program 5: 10:25:35 executing program 3: 10:25:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/735], 0x1) 10:25:35 executing program 4: 10:25:35 executing program 1: 10:25:35 executing program 2: 10:25:35 executing program 5: 10:25:35 executing program 3: 10:25:36 executing program 1: 10:25:36 executing program 4: 10:25:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/735], 0x1) 10:25:36 executing program 5: 10:25:36 executing program 2: 10:25:36 executing program 3: 10:25:36 executing program 1: 10:25:36 executing program 4: 10:25:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/735], 0x1) 10:25:36 executing program 2: 10:25:36 executing program 5: 10:25:36 executing program 3: 10:25:36 executing program 1: 10:25:36 executing program 4: 10:25:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 10:25:36 executing program 2: 10:25:36 executing program 5: 10:25:36 executing program 1: 10:25:36 executing program 4: 10:25:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 10:25:36 executing program 3: 10:25:36 executing program 5: 10:25:37 executing program 2: 10:25:37 executing program 1: 10:25:37 executing program 4: 10:25:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feff"], 0x1) 10:25:37 executing program 3: 10:25:37 executing program 5: 10:25:37 executing program 2: 10:25:37 executing program 1: 10:25:37 executing program 4: 10:25:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) 10:25:37 executing program 3: 10:25:37 executing program 2: 10:25:37 executing program 1: 10:25:37 executing program 5: 10:25:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) 10:25:37 executing program 3: 10:25:37 executing program 4: 10:25:37 executing program 2: 10:25:37 executing program 1: 10:25:37 executing program 3: 10:25:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000880200000000000058010000000000000000000058010000f0010000f0010000f0010000f0010000f001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0005801000000000000000000000000000000000000000048006c696d6974000000000000e5ffffffffffffff000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002030004000000000000000000707074700000000000000000000000007379491a6af80000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000200000000d6cdc3af6772653000000000000000000000000074756e6c30000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002f00005f0000000070009800000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002c800fbff02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffff"], 0x1) 10:25:37 executing program 5: 10:25:37 executing program 4: 10:25:38 executing program 2: 10:25:38 executing program 1: 10:25:38 executing program 4: 10:25:38 executing program 3: 10:25:38 executing program 5: 10:25:38 executing program 0: 10:25:38 executing program 2: 10:25:38 executing program 1: 10:25:38 executing program 3: 10:25:38 executing program 5: 10:25:38 executing program 4: 10:25:38 executing program 0: 10:25:38 executing program 2: 10:25:38 executing program 1: 10:25:38 executing program 5: 10:25:38 executing program 3: 10:25:38 executing program 4: 10:25:38 executing program 0: 10:25:38 executing program 1: 10:25:38 executing program 2: 10:25:38 executing program 4: 10:25:39 executing program 5: 10:25:39 executing program 0: 10:25:39 executing program 3: 10:25:39 executing program 2: 10:25:39 executing program 1: 10:25:39 executing program 4: 10:25:39 executing program 5: 10:25:39 executing program 0: 10:25:39 executing program 3: 10:25:39 executing program 2: 10:25:39 executing program 1: 10:25:39 executing program 0: 10:25:39 executing program 4: 10:25:39 executing program 3: 10:25:39 executing program 5: 10:25:39 executing program 0: 10:25:39 executing program 2: 10:25:39 executing program 4: 10:25:39 executing program 1: 10:25:39 executing program 3: 10:25:39 executing program 0: 10:25:39 executing program 5: 10:25:39 executing program 2: 10:25:40 executing program 4: 10:25:40 executing program 3: 10:25:40 executing program 1: 10:25:40 executing program 2: 10:25:40 executing program 5: [ 480.255035][ T12] ================================================================== [ 480.263145][ T12] BUG: KCSAN: data-race in process_srcu / synchronize_srcu [ 480.270350][ T12] [ 480.272703][ T12] read to 0xffffffff8625d2e0 of 8 bytes by task 7 on cpu 1: [ 480.279967][ T12] synchronize_srcu+0x107/0x214 [ 480.284802][ T12] fsnotify_mark_destroy_workfn+0xef/0x230 [ 480.290681][ T12] process_one_work+0x3d4/0x890 [ 480.295524][ T12] process_scheduled_works+0x50/0xa0 [ 480.300793][ T12] worker_thread+0x4ee/0x800 [ 480.305391][ T12] kthread+0x1d4/0x200 [ 480.309447][ T12] ret_from_fork+0x1f/0x30 [ 480.313841][ T12] [ 480.316154][ T12] write to 0xffffffff8625d2e0 of 8 bytes by task 12 on cpu 0: [ 480.323596][ T12] process_srcu+0x207/0x780 [ 480.328121][ T12] process_one_work+0x3d4/0x890 [ 480.332954][ T12] worker_thread+0xa0/0x800 [ 480.337480][ T12] kthread+0x1d4/0x200 [ 480.341534][ T12] ret_from_fork+0x1f/0x30 [ 480.345940][ T12] [ 480.348246][ T12] Reported by Kernel Concurrency Sanitizer on: [ 480.354382][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 480.362524][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.372581][ T12] Workqueue: rcu_gp process_srcu [ 480.377494][ T12] ================================================================== [ 480.385533][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 480.392099][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 480.400239][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.410287][ T12] Workqueue: rcu_gp process_srcu [ 480.415208][ T12] Call Trace: [ 480.418486][ T12] dump_stack+0x11d/0x181 [ 480.422802][ T12] panic+0x210/0x640 [ 480.426680][ T12] ? vprintk_func+0x8d/0x140 [ 480.431282][ T12] kcsan_report.cold+0xc/0xd [ 480.435894][ T12] kcsan_setup_watchpoint+0x3fe/0x460 [ 480.441292][ T12] __tsan_unaligned_write8+0xc7/0x110 [ 480.446662][ T12] process_srcu+0x207/0x780 [ 480.451154][ T12] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 480.457045][ T12] ? __read_once_size+0x41/0xe0 [ 480.461901][ T12] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 480.467847][ T12] process_one_work+0x3d4/0x890 [ 480.472703][ T12] worker_thread+0xa0/0x800 [ 480.477217][ T12] kthread+0x1d4/0x200 [ 480.481313][ T12] ? rescuer_thread+0x6a0/0x6a0 [ 480.486185][ T12] ? kthread_unpark+0xe0/0xe0 [ 480.492103][ T12] ret_from_fork+0x1f/0x30 [ 481.608283][ T12] Shutting down cpus with NMI [ 481.614187][ T12] Kernel Offset: disabled [ 481.618562][ T12] Rebooting in 86400 seconds..