I0528 18:29:06.846832 51295 main.go:311] *************************** I0528 18:29:06.846923 51295 main.go:312] Args: [/syzkaller/managers/main/current/image -root /syzkaller/managers/main/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-main-2 /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0528 18:29:06.847052 51295 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 18:29:06.847086 51295 main.go:314] PID: 51295 I0528 18:29:06.847121 51295 main.go:315] UID: 0, GID: 0 I0528 18:29:06.847174 51295 main.go:316] Configuration: I0528 18:29:06.847206 51295 main.go:317] RootDir: /syzkaller/managers/main/workdir/gvisor_root I0528 18:29:06.847238 51295 main.go:318] Platform: ptrace I0528 18:29:06.847275 51295 main.go:319] FileAccess: shared, overlay: false I0528 18:29:06.847319 51295 main.go:320] Network: none, logging: false I0528 18:29:06.847366 51295 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 18:29:06.847400 51295 main.go:322] VFS2 enabled: false I0528 18:29:06.847442 51295 main.go:323] *************************** D0528 18:29:06.847599 51295 container.go:160] Load container "/syzkaller/managers/main/workdir/gvisor_root" "ci-gvisor-main-2" D0528 18:29:06.849695 51295 container.go:593] Signal container "ci-gvisor-main-2": signal 0 D0528 18:29:06.849741 51295 sandbox.go:829] Signal sandbox "ci-gvisor-main-2" D0528 18:29:06.849758 51295 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" D0528 18:29:06.850294 51295 urpc.go:534] urpc: successfully marshalled 96 bytes. D0528 18:29:06.850400 51295 urpc.go:577] urpc: unmarshal success. D0528 18:29:06.850440 51295 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0528 18:29:06.850483 51295 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0528 18:29:06.850527 51295 container.go:534] Execute in container "ci-gvisor-main-2", args: /syz-fuzzer -executor=/syz-executor -name=vm-2 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0528 18:29:06.850564 51295 sandbox.go:297] Executing new process in container "ci-gvisor-main-2" in sandbox "ci-gvisor-main-2" D0528 18:29:06.850584 51295 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" D0528 18:29:06.850800 51295 urpc.go:534] urpc: successfully marshalled 574 bytes. D0528 18:29:06.856753 51295 urpc.go:577] urpc: unmarshal success. D0528 18:29:06.856827 51295 container.go:581] Wait on PID 12 in container "ci-gvisor-main-2" D0528 18:29:06.856851 51295 sandbox.go:784] Waiting for PID 12 in sandbox "ci-gvisor-main-2" D0528 18:29:06.856867 51295 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" D0528 18:29:06.856981 51295 urpc.go:534] urpc: successfully marshalled 79 bytes. 2020/05/28 18:29:07 fuzzer started 2020/05/28 18:29:07 dialing manager at stdin 2020/05/28 18:29:07 syscalls: 1046 2020/05/28 18:29:07 code coverage: debugfs is not enabled or not mounted 2020/05/28 18:29:07 comparison tracing: debugfs is not enabled or not mounted 2020/05/28 18:29:07 extra coverage: debugfs is not enabled or not mounted 2020/05/28 18:29:07 setuid sandbox: enabled 2020/05/28 18:29:07 namespace sandbox: enabled 2020/05/28 18:29:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/28 18:29:07 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/28 18:29:07 leak checking: debugfs is not enabled or not mounted 2020/05/28 18:29:07 net packet injection: enabled 2020/05/28 18:29:07 net device setup: enabled 2020/05/28 18:29:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/28 18:29:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/28 18:29:07 USB emulation: /dev/raw-gadget does not exist 18:29:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) 18:29:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 18:29:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c1", 0x9}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 18:29:14 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 18:29:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) 18:29:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:29:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 18:29:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83dc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:29:14 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_open_procfs(0x0, 0x0) 18:29:14 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) 18:29:14 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x1}], 0x1, 0x40000001, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x131080, 0x0) 18:29:14 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x1}], 0x1, 0x40000001, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x131080, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:29:17 executing program 0: 18:29:17 executing program 1: 18:29:17 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:29:17 executing program 2: 18:29:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0xd8f738c12cd52852, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 18:29:17 executing program 3: sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) readlinkat(r0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 18:29:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000006d40)='/dev/zero\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:29:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000007c0)=""/177) 18:29:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18}, 0x18) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 18:29:17 executing program 0: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) chroot(0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffe7, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5450) 18:29:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x32, r0, 0x0) 18:29:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 18:29:17 executing program 2: shmget(0x1, 0x1000, 0x54000602, &(0x7f0000ffd000/0x1000)=nil) 18:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syncfs(r2) close(r1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 18:29:17 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) pipe2(0x0, 0x0) r0 = socket$unix(0x1, 0x200000000000002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) 18:29:17 executing program 2: pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f00000016c0), 0x0) socket$unix(0x1, 0x200000000000002, 0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x200000000000002, 0x0) r2 = dup3(r1, r0, 0x0) modify_ldt$write2(0x11, &(0x7f00000006c0)={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$VT_RELDISP(r2, 0x5450) write$P9_RSTAT(r2, &(0x7f0000000640)={0x5b, 0x7d, 0x1, {0x0, 0x54, 0x1ff, 0x800, {0x10, 0x0, 0x1}, 0x0, 0x200, 0x5, 0x800, 0x6, 'wp512\x00', 0x3, 'syz', 0xb, '*{!vboxnet1', 0xd, 'dns_resolver\x00'}}, 0x5b) sync() faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file2/file0/file0\x00', 0x0, 0x0) 18:29:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) 18:29:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 18:29:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 18:29:17 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) flock(r0, 0x5) 18:29:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) syz_open_pts(r2, 0x0) 18:29:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf}, 0xf) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 18:29:17 executing program 1: r0 = eventfd(0xfffffffc) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f"], 0x58) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 18:29:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) write$P9_RREADLINK(r1, 0x0, 0x13) 18:29:17 executing program 3: 18:29:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) syz_open_pts(r2, 0x0) 18:29:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 18:29:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 18:29:17 executing program 0: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:29:17 executing program 2: 18:29:17 executing program 3: 18:29:17 executing program 1: 18:29:17 executing program 0: 18:29:17 executing program 3: 18:29:17 executing program 0: 18:29:17 executing program 1: 18:29:17 executing program 3: 18:29:17 executing program 2: 18:29:17 executing program 3: 18:29:17 executing program 1: 18:29:17 executing program 2: 18:29:17 executing program 3: 18:29:17 executing program 0: 18:29:17 executing program 1: 18:29:17 executing program 2: 18:29:17 executing program 1: 18:29:17 executing program 0: 18:29:17 executing program 3: 18:29:18 executing program 2: 18:29:18 executing program 1: 18:29:18 executing program 0: 18:29:18 executing program 3: 18:29:18 executing program 2: 18:29:18 executing program 1: 18:29:18 executing program 3: 18:29:18 executing program 2: 18:29:18 executing program 1: 18:29:18 executing program 3: 18:29:18 executing program 0: 18:29:18 executing program 1: 18:29:18 executing program 2: 18:29:18 executing program 3: 18:29:18 executing program 1: 18:29:18 executing program 0: 18:29:18 executing program 2: 18:29:18 executing program 3: 18:29:18 executing program 3: 18:29:18 executing program 0: 18:29:18 executing program 1: 18:29:18 executing program 2: 18:29:18 executing program 3: 18:29:18 executing program 2: 18:29:18 executing program 3: 18:29:18 executing program 1: 18:29:18 executing program 2: 18:29:18 executing program 0: 18:29:18 executing program 1: 18:29:18 executing program 2: 18:29:18 executing program 3: 18:29:18 executing program 1: 18:29:18 executing program 0: 18:29:18 executing program 3: 18:29:18 executing program 0: 18:29:18 executing program 2: 18:29:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:29:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) 18:29:18 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pause() 18:29:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cdsgrVex:De', 0x0) 18:29:18 executing program 2: 18:29:18 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={[0xfffffff5]}, 0x0, 0x0, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 18:29:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) r3 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r2, 0x0, 0x96, 0x0, 0x0, 0x36) 18:29:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x40a1403, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cdsgrVex:De', 0x0) 18:29:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 18:29:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_data=0x0}) 18:29:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 18:29:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', @ifru_data=0x0}) 18:29:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bridge\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:29:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "bfa361089aaa"}}) 18:29:19 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffc85}, 0x0) 18:29:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="02010f0000000a000000ff45ac0000ffffff8500e931190000000000000680ffffffa6000000e100e21f7d770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 18:29:19 executing program 2: clone(0xe17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) ptrace(0x10, r0) 18:29:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @local}}) 18:29:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) 18:29:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 18:29:19 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f00000001c0), 0x0) 18:29:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000400)="02010f0000000a000000ff45ac0000ffffff8500e931190000000000000680ffffffa6000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x40000002}]) 18:29:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 18:29:20 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0xee00, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r3, 0x0, 0x0) 18:29:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_getoverrun(r0) r1 = socket(0x0, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:20 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) creat(0x0, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 18:29:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a11", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffee5) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:29:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x2000004}, 0x10) write(0xffffffffffffffff, &(0x7f0000000140)="240000004a005f0014f9f407000909000a", 0x11) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 18:29:20 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa283002002", 0x12}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 18:29:20 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 18:29:20 executing program 3: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 18:29:20 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 18:29:20 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xb) 18:29:21 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 18:29:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x2000004}, 0x10) write(0xffffffffffffffff, &(0x7f0000000140)="240000004a005f0014f9f407000909000a", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:29:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x8100, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0xffff, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) 18:29:21 executing program 1: 18:29:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 18:29:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x283) 18:29:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x3, 0x0, 0x0) 18:29:21 executing program 3: 18:29:21 executing program 1: 18:29:21 executing program 0: 18:29:21 executing program 2: 18:29:21 executing program 3: 18:29:21 executing program 0: 18:29:21 executing program 2: 18:29:21 executing program 3: 18:29:21 executing program 1: 18:29:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 18:29:21 executing program 2: 18:29:21 executing program 1: 18:29:21 executing program 2: 18:29:21 executing program 0: 18:29:21 executing program 3: 18:29:21 executing program 1: 18:29:21 executing program 2: 18:29:21 executing program 0: 18:29:21 executing program 3: 18:29:21 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd9) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:29:21 executing program 2: 18:29:21 executing program 0: 18:29:21 executing program 2: 18:29:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 18:29:21 executing program 3: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000340), 0x21) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 18:29:21 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 18:29:21 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) 18:29:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:29:21 executing program 3: 18:29:21 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x143042, 0x0) 18:29:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xd, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 18:29:21 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x141) 18:29:21 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:29:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)="d78cd0f46831ed630ac2fd8771f4d632", 0x10}], 0x1) 18:29:21 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2719, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) 18:29:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) 18:29:21 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 18:29:21 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000340)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000000200)="913efa3caec14d54bb9dcc4bdef00faa1687e53515370395907e8c4476eb1334bfd4fdb64e", 0x25}, {&(0x7f0000000240)="6a06b776cf9441586b2c0c67f63495bcb5122ca4773154b15c5701002df6e886425f83f9bb52e96f604edcb3932abf5748008bd6faec735777e3a437a78082d7540bef2b3ef1eee94a400106835be0ef56d7b000e8c5c93712b46d6b39d334ab9905ddfe3e68f48b35ddebd8a5ee2eae907b2294a55bdbe2c41131d3fd76313140d573d9e5d0ecb9b27ecf2c8ea9b6a5af64bc21aefe9b4fe3deff249b7799025dbf3114587f66bc1583196f3d3888b4e50a20175d1c1cfb9548508a09ca4c1b50a3d0e1bbf71330c712d095a3bb9e41490660aa8ae4", 0xd6}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x5b, 0x24000000) 18:29:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 18:29:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) setresuid(r1, 0x0, 0xffffffffffffffff) 18:29:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x16118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 18:29:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 18:29:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 18:29:21 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000000)) 18:29:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)="d78cd0f46831ed630ac2fd8771f4d632a345f4f9ce61cbf5aa156931e1a87f4ed82542a8ba528c93160e21bc8c91ca51d65a", 0x32}], 0x1) 18:29:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)="d78cd0f46831ed630ac2fd8771f4d632a345f4f9ce61cbf5aa156931e1a87f4ed82542a8ba528c93160e21bc8c91ca51d65aa8c8bbf5a652bb", 0x39}], 0x1) 18:29:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)="d78cd0f46831ed630a", 0x9}], 0x1) 18:29:21 executing program 1: unshare(0x2a000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 18:29:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 18:29:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') lseek(r0, 0x0, 0x1) 18:29:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 18:29:21 executing program 0: epoll_create1(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 18:29:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 18:29:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 18:29:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 18:29:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 18:29:22 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 18:29:22 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 18:29:24 executing program 3: 18:29:24 executing program 1: 18:29:24 executing program 2: 18:29:24 executing program 0: 18:29:24 executing program 1: 18:29:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 18:29:24 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x5, 0x10, 0x60, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "000008c9810500a606e9adfb"}]}}}}}}, 0x0) 18:29:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400), 0x0) 18:29:25 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x5, 0x10, 0x0, 0x25, 0x0, 0x0, 0x3, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "000008c9810500a606e9adfb"}]}}}}}}, 0x0) 18:29:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14}}], 0xf}}], 0x2, 0x0) 18:29:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "8563ca"}, @mptcp=@synack={0x1e, 0x10}, @md5sig={0x13, 0x12, "79d45212128ed667ba2e02c8647a700b"}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:29:25 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="51115ce6097e", @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:25 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x5, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0xe]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "000008c9810500a606e9adfb"}]}}}}}}, 0x0) 18:29:25 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 18:29:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca92", 0x68}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d245", 0x82}, {&(0x7f0000001400)="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", 0x116}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 18:29:25 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="51115ce6097e", @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x29, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) close(r0) 18:29:25 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000000)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 18:29:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a0002", 0x55) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 18:29:25 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:29:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[], 0x3c) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150b99a283ff07b800800000000a000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:29:25 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040200001301020b04123900090035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) 18:29:25 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:29:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 18:29:25 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) 18:29:25 executing program 2: 18:29:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc62724", 0x62}, {0x0}, {&(0x7f0000000180)="77446355f80ecf", 0x7}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc", 0x12}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f", 0x61}], 0x6}}], 0x1, 0x30004090) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 18:29:26 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000140), 0x0) memfd_create(0x0, 0x0) 18:29:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000001c0)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2f00}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 18:29:26 executing program 0: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 1: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 1: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 1: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 1: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 0: 18:29:26 executing program 1: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 1: 18:29:26 executing program 0: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 0: 18:29:26 executing program 1: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:26 executing program 0: 18:29:26 executing program 1: 18:29:26 executing program 2: 18:29:26 executing program 3: 18:29:27 executing program 0: 18:29:27 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xbd36, 0x4}) close(r1) write(r0, &(0x7f00000000c0)="19", 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 18:29:27 executing program 2: 18:29:27 executing program 3: 18:29:27 executing program 2: 18:29:27 executing program 0: 18:29:27 executing program 3: 18:29:27 executing program 0: 18:29:27 executing program 2: 18:29:27 executing program 1: 18:29:27 executing program 3: 18:29:27 executing program 0: 18:29:27 executing program 2: 18:29:27 executing program 1: 18:29:27 executing program 3: 18:29:27 executing program 2: 18:29:27 executing program 0: 18:29:27 executing program 1: 18:29:27 executing program 3: 18:29:27 executing program 0: 18:29:27 executing program 2: 18:29:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x80000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:29:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r3, r0) 18:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x80000000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x24) 18:29:27 executing program 0: 18:29:27 executing program 1: 18:29:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$9p(r1, &(0x7f0000000100)='4', 0x1) 18:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 18:29:27 executing program 3: rt_sigprocmask(0x4ec5c59a3200d89f, &(0x7f0000000040), 0x0, 0x8) 18:29:27 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:29:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 18:29:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000000)) 18:29:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000001c0)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 18:29:27 executing program 1: pipe(&(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:29:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000300)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:29:27 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 18:29:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:29:27 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000140)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x8, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:29:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)=@l2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)=""/242}, {&(0x7f0000000a80)=""/216}, {&(0x7f0000000880)=""/225}], 0x0, &(0x7f0000000980)=""/176}}], 0x3df, 0x12000, 0x0) 18:29:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1, 0x0) 18:29:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 18:29:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, 0x2}, 0x20) 18:29:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000900)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x377}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:29:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 18:29:28 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001308020b04120300090035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) 18:29:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000000)) 18:29:28 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 18:29:28 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYBLOB, @ANYBLOB]) sendfile(r0, r2, 0x0, 0x8000fffffffe) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:29:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:29:28 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read(r0, &(0x7f0000000080)=""/101, 0x65) 18:29:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) write(r1, &(0x7f0000000040), 0xfeea) read(r0, &(0x7f0000000080)=""/101, 0x65) execve(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 18:29:28 executing program 1: 18:29:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40502, 0x0) write$P9_RLERROR(r0, 0x0, 0x13) 18:29:28 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x541441, 0x0) 18:29:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)) 18:29:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200041, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 18:29:28 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r0) 18:29:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400082, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 18:29:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setown(r1, 0x8, 0x0) 18:29:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 18:29:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 3: 18:29:29 executing program 0: 18:29:29 executing program 1: 18:29:29 executing program 3: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 3: 18:29:29 executing program 2: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 1: 18:29:29 executing program 0: 18:29:29 executing program 2: 18:29:29 executing program 3: 18:29:29 executing program 1: 18:29:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x7, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 18:29:29 executing program 0: clone(0x2000000024200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') 18:29:29 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 18:29:29 executing program 1: clone(0x2000000024200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') 18:29:29 executing program 2: 18:29:29 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80085, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 18:29:29 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x1ff) 18:29:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="020181ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffffa6000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 18:29:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="020181ffffff0a000000ff45ac0000ffffffa500e931190000000000000680ffffffa6000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 18:29:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 18:29:29 executing program 2: getitimer(0x1, &(0x7f0000000300)) 18:29:29 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x515002, 0x0) 18:29:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) alarm(0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 18:29:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x6) 18:29:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 18:29:29 executing program 1: 18:29:29 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001280)) 18:29:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:29:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x20, 0x0) 18:29:29 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 18:29:30 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x7]}, 0x0, 0x0, 0x8) exit_group(0x0) 18:29:30 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) 18:29:30 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x7]}, &(0x7f0000000380), 0x0, 0x8) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) exit_group(0x0) 18:29:30 executing program 1: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:29:30 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 18:29:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001340)="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", 0x1b9}], 0x2) 18:29:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local, 0x0, 0x2, [@multicast1, @multicast1]}, 0x18) 18:29:30 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:29:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:29:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=ANY=[@ANYBLOB="18"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="14000000000000000000000001000000800000000000000048000000ff"], 0xc0}}], 0x2, 0x0) 18:29:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x80002, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x0) 18:29:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b50", 0x6}], 0x1) 18:29:31 executing program 2: mkdir(0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0xa17}, 0x10) 18:29:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x0) 18:29:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/140, 0x8c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 18:29:31 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0x0, 0xff, 0x3c], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x4, 0x0, @empty={[0x3, 0x3c, 0x0, 0x2b]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x3c, 0x0, 0x0, 0x33]}}}}}}}}, 0x0) 18:29:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000243, 0x0) 18:29:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b060023b383800000fc", 0x13, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) 18:29:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 18:29:31 executing program 2: 18:29:31 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0}}], 0x1, 0x0) 18:29:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000480)="120000001200e7ef007b060023b383800000fc", 0x13, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 18:29:31 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 18:29:31 executing program 3: shmget(0x0, 0x4000, 0xc09ba904cfd40a3c, &(0x7f0000ffa000/0x4000)=nil) 18:29:31 executing program 1: 18:29:31 executing program 3: 18:29:31 executing program 2: 18:29:31 executing program 3: 18:29:31 executing program 2: 18:29:31 executing program 0: 18:29:31 executing program 1: 18:29:31 executing program 3: 18:29:31 executing program 2: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 1: 18:29:31 executing program 0: 18:29:31 executing program 3: 18:29:31 executing program 1: 18:29:31 executing program 2: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 1: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 18:29:31 executing program 3: 18:29:31 executing program 3: 18:29:31 executing program 0: 18:29:31 executing program 2: 18:29:31 executing program 3: 18:29:31 executing program 2: 18:29:31 executing program 1: 18:29:31 executing program 2: 18:29:31 executing program 0: 18:29:31 executing program 3: 18:29:32 executing program 2: 18:29:32 executing program 1: 18:29:32 executing program 0: 18:29:32 executing program 3: 18:29:32 executing program 1: 18:29:32 executing program 3: 18:29:32 executing program 2: 18:29:32 executing program 0: 18:29:32 executing program 3: 18:29:32 executing program 1: 18:29:32 executing program 3: 18:29:32 executing program 2: 18:29:32 executing program 0: 18:29:32 executing program 2: 18:29:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 18:29:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)) 18:29:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xa) 18:29:32 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 18:29:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000100)='./file0\x00', 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 18:29:32 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/124, 0xfffffffffffffc78) 18:29:32 executing program 2: socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x7f) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') 18:29:32 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 18:29:32 executing program 0: mremap(&(0x7f000059b000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000597000/0x4000)=nil) 18:29:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 18:29:32 executing program 0: 18:29:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "5e340a97283f905af25e5244912d64c0df74b6"}) 18:29:32 executing program 3: llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00') 18:29:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/62, 0x3e) 18:29:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 18:29:32 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 18:29:32 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28000891, 0x0, 0x0) 18:29:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 18:29:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) 18:29:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket(0xa, 0x802, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x424) 18:29:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r1+10000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:29:32 executing program 2: mknodat(0xffffffffffffff9c, 0x0, 0x2478199aa5a0537f, 0x0) 18:29:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) 18:29:32 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 18:29:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000001c0)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "47e27c837b3360cb8143"}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x74) 18:29:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xb, &(0x7f0000000500), 0x1) 18:29:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="24000000320007031dfbfd946f69050002000000054300000000391e421ba3a20600ff7e", 0x24}], 0x1}, 0x0) 18:29:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1, 0xb6) 18:29:33 executing program 1: 18:29:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) pivot_root(&(0x7f0000001940)='./bus\x00', 0x0) 18:29:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 0: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:33 executing program 3: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 0: 18:29:33 executing program 2: 18:29:33 executing program 3: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 3: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 3: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 1: 18:29:33 executing program 1: 18:29:33 executing program 3: 18:29:33 executing program 0: 18:29:33 executing program 2: 18:29:33 executing program 3: 18:29:33 executing program 1: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x19) 18:29:33 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 2: 18:29:33 executing program 0: 18:29:33 executing program 3: 18:29:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 18:29:33 executing program 2: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng, 0x2, 0x0) 18:29:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) dup3(r1, r0, 0x0) 18:29:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 18:29:33 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000b6b23e9b200a00080001c0000000010000", 0x7c, 0x0, 0x0, 0x0) 18:29:33 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7d70a5", 0x10, 0x88, 0x0, @dev, @ipv4={[], [], @dev}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 18:29:33 executing program 3: r0 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\xffCg\xe2\xfcq\x80\ne\xb2u\x02\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r0, &(0x7f0000000000), 0x80000ffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 18:29:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/213, 0xd5}], 0x1, 0x0) 18:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 18:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) 18:29:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4, @multicast1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000740)) 18:29:33 executing program 0: r0 = socket(0xa, 0x801, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:29:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14"], 0x18}], 0x1, 0x0) 18:29:33 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:29:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 18:29:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:29:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 18:29:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x100000000}) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fed43040a005afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1979f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211d03f8c3150fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e0000000000000000000200", 0xffd6, 0xc001, 0x0, 0xffffffffffffff5c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:29:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa587ddfbaeaea54eadc926f7bd8885094d8d059be", 0x81}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4", 0xb}], 0x7}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384b", 0x69}], 0x1}}], 0x1, 0x0) 18:29:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e9", 0x98}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa587ddfbaeaea54eadc926f7bd8885094d8d059be", 0x81}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4", 0xb}], 0x7}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:33 executing program 2: r0 = socket$inet6(0xa, 0x140000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 18:29:33 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xcc891, &(0x7f00000000c0)={0xa, 0x4e30, 0x0, @dev}, 0x1c) 18:29:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x100000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:29:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa587ddfbaeaea54eadc926f7bd8885094d8d059be", 0x81}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4b412d402d05100b2cbc0cb9684e61f381918025e774acaa8f3f66c2fbdd14f9042a8100d0467c96c6baac1c734cdc447fef1371478699d1a003a2ad4bd5b74c0f7601f3ff45d991b70282613", 0x57}], 0x7}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:29:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca9254", 0x69}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a1", 0x8a}, {&(0x7f0000001400)="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", 0x116}], 0x3) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001580)="86cc970b72615520f2ba38e8a9513cd0a4eda5b99102eca33a44cc99ee9064442ee20ed3f3679daa2316486f45654963c0bd243a8b1f7bf8c57234f149196d28134eaf7fb32db84be56600e62938", 0x4e}, {&(0x7f0000000380)="cb976961fffa89ea4b6661bf03fc6241859fa0b89c2bf8fddb2e6b0ff4949476610fbbf58d740c6c8cb1d5d390b4b97805c3dae6bca5e7beae14c927ee02aac3699429620958e0016ddbd8bd", 0x4c}, {&(0x7f0000001640)="83075dffa41f8730967211dad8245d965554bf35961ed134f62e8dab28fd542baabe1ff9c58871d9d1a9f942d0785eccb375a92610ecb489ba140ef3bc892f66db03", 0x42}, {&(0x7f0000001780)="3e871465226b3179f124466c1c89c3d5eef9906960362a559f54adfe9f60a369ab78b58a26f408d5104aba338e684712fa61b5e2312c975e4bd47d04938cc733d6b0f89add3ce4aa38586302315889f9a31f97f41658359307daec9feefb6cd373b9d1b7eecbcba4ee114f37ce21b9df32c2a5dbd7712adfa2879fa39e5626f00a5ace0e9a19db742ed2a1cbbd406e94de41880907bd287e1799d146b4cb2be65cf2a6f043d084bcb062ac4788e9847824893eac1540662800befac14424dd7615931465f6be537b", 0xc8}, {&(0x7f0000002a40)="7914f6ee95b38ba1c528c8d18e4efd4034beebeb40f0d8e96f1d9f2e09ba300611701876bca8a6c5831bed4adaef910cbc7e45a7a4abc623cd223fb69c2ae570e3ca53b3dd18f610761000fa3f685e68d8c720a13e061847ef2ab01d7b790dc8f047a18c8a428f7d4f56e4c73677781fe5ca717e4a9d4671968566c259fddd87b534a2817e", 0x85}], 0x5, 0x0, 0x0, 0xd01001ff}, 0x68}], 0x1, 0x0) 18:29:33 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000200)='./bus/file0\x00') linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) 18:29:33 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040), 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 18:29:33 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ef00", 0x20, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 18:29:34 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ef00", 0x20, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 18:29:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x81, 0x0, "f38361fe2842b21afd4a9f4826bb179068b50104e9677f83f5214dea8ea679f4dfc0b5873ea03fede83ce42e619120d03a450cba7206feef5c748c74e2073fd13f8f9f61d7c851da11e8c6220bb0166325d2269392f60fc432ce38efb7d77cbe49b6ee3c3994132919b9feea1552e219bdc9eb27721a0dcf08"}, 0x0, 0x0) 18:29:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RXATTRWALK(r1, 0x0, 0x0) 18:29:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='wchan\x00') flock(r0, 0x5) 18:29:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) 18:29:34 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote}}}}}, 0x0) 18:29:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 18:29:34 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) rename(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000140)='./bus/file0\x00') 18:29:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 18:29:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000040)=0x9) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:29:34 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) 18:29:34 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) accept(r2, 0x0, 0x0) r3 = gettid() clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={0x0, r4+10000000}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x7, r3, 0x0, 0x0) 18:29:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) 18:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:29:34 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c00000007ffff0f00e18ab42da4"], 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:29:34 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:34 executing program 3: 18:29:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:29:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) syz_open_procfs(0x0, 0x0) 18:29:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 18:29:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:29:34 executing program 1: 18:29:35 executing program 2: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 2: 18:29:35 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x44, 0x3c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 18:29:35 executing program 2: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 1: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 2: 18:29:35 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 0: 18:29:35 executing program 2: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 0: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 1: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 1: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 1: 18:29:35 executing program 3: 18:29:35 executing program 2: 18:29:35 executing program 0: 18:29:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8) 18:29:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 18:29:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 18:29:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'veth0\x00', @ifru_data=&(0x7f0000000000)="04d981dda9cfbf6db3726c766a44ed0b8a4da23bfec06a64a7b88b942c33ae93"}) 18:29:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 18:29:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/122, 0x7a) 18:29:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0x10005, 0x4) 18:29:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3, 0xd}, 0x0, 0x0) 18:29:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 18:29:35 executing program 0: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 18:29:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:35 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) 18:29:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:29:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x0, "820950f76c24"}}) 18:29:35 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) mprotect(&(0x7f000064d000/0x3000)=nil, 0x3000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x103f00, 0x8001) 18:29:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 18:29:35 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x1000) 18:29:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 18:29:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:29:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 18:29:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:29:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6f, &(0x7f0000000400)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x4d, 0x0, @opaque="b51ab9f8e588f7a25c6cf4478d3379df77dc5d1c3e96d3d26d149eec2bb939d8fb86ee09b5bb53ebb1a832517dfee4453d0986ca172772f76eb5c1975abb7ba92072e492fa"}}}}}, 0x0) readv(r0, &(0x7f0000000100)=[{0x0, 0x10}, {&(0x7f0000000300)=""/210, 0xd2}], 0x2) 18:29:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 18:29:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 18:29:36 executing program 1: 18:29:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ppoll(&(0x7f0000000140)=[{r0, 0x9109}], 0x1, 0x0, 0x0, 0x0) 18:29:36 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0, 0xa00}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c8", 0x6b}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4093, 0xffd}], 0x1, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) 18:29:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x3, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x58) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "b6628040376b0368859f2ab363db4315"}, 0x11, 0x3) 18:29:37 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0xafd25d75d8876685}], 0x1, 0x0) close(r0) poll(0x0, 0x0, 0x200) 18:29:37 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:29:37 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 18:29:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x605bfd33}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:37 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) 18:29:37 executing program 0: semctl$GETVAL(0x0, 0x4, 0xc, 0x0) 18:29:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "6f6b4b0770c5a3688e015667d45eb977", "c2be31d283e217545c404572487e2d92b00440daca6fea5192137fc800d2d1478bae7ae0"}, 0x39, 0x0) 18:29:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x42c2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8a58, 0x4) 18:29:38 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000001300)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) ftruncate(0xffffffffffffffff, 0x8200) 18:29:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:29:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609ff888f9c53cabd9"], 0x7e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:29:38 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:29:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') sendfile(r0, r1, 0x0, 0xffff) 18:29:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x9, 0xffff) 18:29:38 executing program 2: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x31, &(0x7f00000001c0)="db0f3ff97849cafd75172e06bddba2577b24f261f6c0539dfb1bb3c4963dca001519662ffdaae5501a80bb8f35cbf1c1f1", 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x71, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:29:38 executing program 0: 18:29:38 executing program 3: 18:29:38 executing program 0: 18:29:38 executing program 1: 18:29:38 executing program 2: 18:29:38 executing program 0: 18:29:38 executing program 3: 18:29:38 executing program 2: 18:29:38 executing program 3: 18:29:38 executing program 1: 18:29:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff00ffaa"], 0x0) 18:29:38 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r0, 0x8, 0x0, 0x8000) 18:29:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 18:29:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() 18:29:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 18:29:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 18:29:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xee3) 18:29:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xee3) 18:29:39 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000680)="5089d166a2a18c0c49979e3c10c8dfa48d86053a9d23a17e7ea5e0b57c89d1a8c2683c5024724ab7e22e6fed433f29e9f3872c0f8f359a4ad7b5813a5a02798fd3849ab3bcedf50ad40f51b458b513a8d1ba00212590afa06eac22f248907195fa5f1757aa4772d790cd4d4ed57423cbfc276616a5bcc7106985390543a0873dcc8872bea9317074bf02234eb5c6fc3fb06c6f008240b2f7177bfc09729aecce2ee7966ff983c5a5b8940c6c448cc423c4d63bd831d30316d21b63aa875cdd77e2955a43ae84c8501488edde66d122d2002d5f06221f640b9b7d2a5f9ba2cf88b254ed3a62525e00f352cbd1e98e90ebd2f0591ac2d5aa2f11b167f9314c9702cc507cbc7c2bfb019471c52526fe1fd4cd550b89ad0000000000000000000000000000000072fddd54cb8ac9bd0bd03c2ab6da2c6e31fa57711c1a8ecd4a5b34ad3b25883324e2d75ec8fd6f196897c98a7fba3c4240d02b34", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 18:29:39 executing program 0: r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:29:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 18:29:39 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff00ffaaaaaaaaaaaa8100380186dd60f7e2e800442f"], 0x0) 18:29:39 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff00ffaaaaaaaaaaaa8100380186dd"], 0x0) 18:29:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup2(r3, r0) 18:29:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) connect(r0, &(0x7f0000000140)=@generic={0x0, "0aac3780e80106026f0f72953bd55097c98633a67eba5bfe0fe905dc54d7a8952cd73c363b90aaf3d36fd153833013c8a6b3943b14e98506b1090e82258a73ef23b3939a5280c1bdab5a62b0c03b8cc03e6e0075100cadc4a114c3826a31abf8f952f25e0e0cac57a8498ce302229d1ca082b713cbc0e128ab405f4a0564"}, 0x80) 18:29:39 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 18:29:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6120c2, 0x0) 18:29:39 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x571ac0, 0x0) 18:29:39 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x20041, 0x0) 18:29:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_aout(r2, 0x0, 0x0) 18:29:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000, 0x0) 18:29:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8923, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 18:29:39 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18:29:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000400)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:29:39 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) write(r1, &(0x7f00000000c0)="19", 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 18:29:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() 18:29:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="02010f0000000a000000ff45ac0000ffffff8500e931190000000000000680ffffffa6000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 18:29:39 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18:29:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}]}}}}}}}, 0x0) 18:29:39 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') gettid() mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:29:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 18:29:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 18:29:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004980)=""/77, 0x4d}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 18:29:40 executing program 3: 18:29:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 18:29:40 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 18:29:40 executing program 0: 18:29:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pause() 18:29:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 18:29:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r3) 18:29:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000140)="24814eb7ef734a2119874564bd13cde2166d0b72ff0a4a7fd2bb2457383d56b1e56eb0deae7d27bbd7d23f5bfe7c45074657437ba77f1d95833d4499f999619dc9fabe12ebd7c4b4496d972390b58b8baf80561f2b5da5d0e55d992c1a26a3c98cef097b09c2e1b442be66fdce48402820b0ecc619715a88a1711e8aad2cb54a3f3e7755fb2c91fa543fa6ed2e4f5fd0301bacb54b70c519d55150ec3f2d93f4302b8ebb6a7d0817ccfd0ddc3fb4cf289dbc77d12ee00e9f93a1ca5666a0f26418a67549c4d307e76d51fa41a00b31", 0xcf, 0x240448f0, &(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10) 18:29:40 executing program 3: 18:29:40 executing program 1: 18:29:40 executing program 2: 18:29:40 executing program 3: 18:29:41 executing program 0: 18:29:41 executing program 1: 18:29:41 executing program 2: 18:29:41 executing program 3: 18:29:41 executing program 3: 18:29:41 executing program 1: 18:29:41 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x2) 18:29:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x3ce4, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:29:41 executing program 3: ppoll(0x0, 0x0, &(0x7f0000001300), &(0x7f0000001340), 0x8) 18:29:41 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:29:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 18:29:41 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 18:29:41 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 18:29:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() syz_open_procfs(r2, 0x0) 18:29:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="1b280707004000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000a218f32e5f18093e186897113361973237f65725d025674f2ded0245132cd08f4c40857f077e3f6f8d46ff8784aecbb7bc500d121e0a47fa47cfc62e6c3a69547f9a2f773471fd6da39e83c304e585136f68c1c590026ba4e0f247b91de319f85814047bf995f028958f4178a4e9ed0a3582d3068d84ae8f"], 0x177) 18:29:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setuid(r4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:29:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x80005, 0x0, &(0x7f0000000300)={0x0, 0x0}) 18:29:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) 18:29:44 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:29:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:29:44 executing program 3: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 18:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'syz_tun\x00', 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mlockall(0x7) 18:29:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000180)=""/41, 0x29) 18:29:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x53b6f1bb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2044, 0x4) 18:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x2, 0x0) 18:29:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x0, 0x0) 18:29:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:29:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) 18:29:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 18:29:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='fusectl\x00', 0x0, 0x0) mkdir(0x0, 0x0) 18:29:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x40, 0x0, 0x801fffd) 18:29:44 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\x80', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 18:29:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setuid(0x0) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(0x0) 18:29:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 18:29:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 18:29:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc, 0x0) 18:29:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setuid(0x0) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:29:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x24140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setuid(0x0) chdir(&(0x7f0000000540)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:29:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 18:29:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004980)=""/77, 0x4d}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:29:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0xa, @in=@dev}}, 0xe8) 18:29:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:29:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:29:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='hfs\x00', 0x0, 0x0) 18:29:44 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "b120f3a237b0b60311aef774ad18916dc8bf56"}) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10) ptrace$cont(0x18, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=ANY=[], 0x9c}], 0x4}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 18:29:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth0_to_bridge\x00') 18:29:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) pipe(0x0) 18:29:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:29:44 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:29:44 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 18:29:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@uid={'uid'}}]}) 18:29:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:29:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0x11, r0) 18:29:44 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:29:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000001640)=0x3) sendto$inet(r0, 0x0, 0x0, 0x200007bc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:29:44 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fremovexattr(r0, 0x0) 18:29:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 18:29:45 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2003000a) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 18:29:45 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:29:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@uid={'uid', 0x3d, r1}}]}) 18:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 18:29:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000200)={@local}, 0x14) 18:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 18:29:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="34048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:29:45 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:29:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @mss, @mss, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 18:29:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) 18:29:45 executing program 2: inotify_init1(0x40800) 18:29:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000140)) 18:29:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 18:29:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd9) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x141) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}], 0x1, 0x0) 18:29:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000)="e1", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x2cffe, 0x0) 18:29:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 18:29:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window={0x3, 0x0, 0x401}, @mss, @mss, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 18:29:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc), 0x4) 18:29:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d", 0x28}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5db976", 0xa0}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5", 0x2d}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e3b47c1a011a77c60e62147ce42dede17c7719e1c0989322ff56d80305145877801828127c6252cc860", 0x78}], 0x6}}], 0x1, 0x30004090) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x4d, "69a128f92fefb5df32dde639ad893998e5bc5d6e13209ce7ee35ad25ca7de7f0", "9ae0f30fb6b317a49c5879f9bd48945ccb80d6325b02e0b9afcb5f596395bed3", "73f63f48bf35060e55d9165a2a94ebc8471b9b78c671efd8644ee0d3fff6f678", "da00afa47d739ff3d080ae67de8d8e1096bf2aa8445ff43e054b3b19fc1b453a", "7ca69c3e58e1675d4bfe9f3059c82ed49b1e1a28b168457c934b2ebe5f4e82df", "63cb024d90c4ff963150bf43"}}) 18:29:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x2c, 0x0, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local={0xfe, 0x80, [0x2]}}}}}}}, 0x0) 18:29:45 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x2c, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 18:29:45 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:45 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "69a128f92fefb5df32dde639ad893998e5bc5d6e13209ce7ee35ad25ca7de7f0", "9ae0f30fb6b317a49c5879f9bd48945ccb80d6325b02e0b9afcb5f596395bed3", "73f63f48bf35060e55d9165a2a94ebc8471b9b78c671efd8644ee0d3fff6f678", "da00afa47d739ff3d080ae67de8d8e1096bf2aa8445ff43e054b3b19fc1b453a", "7ca69c3e58e1675d4bfe9f3059c82ed49b1e1a28b168457c934b2ebe5f4e82df", "63cb024d90c4ff963150bf43"}}) 18:29:45 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcff, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 18:29:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:29:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 18:29:45 executing program 0: syz_emit_ethernet(0x114, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0xde, 0x2c, 0x0, @empty, @local, {[], @ndisc_rs={0x85, 0x0, 0x0, [], [{0x0, 0x0, "6a7611"}, {0x0, 0x19, "8356f4c8515002bde33819730e8bf92719eecd06fb54dda1c0bd7ced59599c322ec672380ce33931bfdd2af6857168137811215f496c16febf5dc7c9336848e771b8fee7274c04e498d47075f862a78fef10adfea0330c78dfcca41916f96f5922172817fb7a2a2775fbb1f528d8eb0999ec0f04a7d9303414745594f5646bb403a50c97b9a0ba7900f5e8d233e46aa41b3b13bca28ab72fa46352d9fadd84247b9b33705bc366cb945d710b9ac7c2a743fb5676436b3753dc30331d7551c6ad7326ee83555dd65cb96577"}, {0x0, 0x0, "b596"}]}}}}}}, 0x0) 18:29:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 18:29:45 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x2c, 0x0, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local}}}}}}, 0x0) 18:29:45 executing program 3: r0 = socket(0xa, 0x801, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 18:29:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) close(r1) 18:29:46 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x31) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="03", 0x1}], 0x1}}], 0x1, 0x600d054) sendmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000900)=' ', 0x1}], 0x1}}], 0x1, 0x0) 18:29:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000002900000032000000ff0100"/30, @ANYRES32], 0x28}}], 0x2, 0x0) 18:29:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0x1, 0x1}, 0x20) 18:29:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @private0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x81100020}) 18:29:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca9254", 0x69}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a1", 0x8a}, {&(0x7f0000001400)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d431f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da77d6c5f6d8ba80d26dae8a", 0x120}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001580)="86cc970b72615520f2ba38e8a9513cd0a4eda5b99102eca33a44cc99ee9064442ee20ed3f3679daa2316486f45654963c0bd243a8b1f7bf8c57234f149196d28134eaf7fb32db84be56600e62938", 0x4e}, {&(0x7f0000000380)="cb976961fffa89ea4b6661bf03fc6241859fa0b89c2bf8fddb2e6b0ff4949476610fbbf58d740c6c8cb1d5d390b4b97805c3dae6bca5e7beae14c927ee02aac3699429620958e0016ddbd8bd", 0x4c}, {&(0x7f0000001640)="83075dffa41f8730967211dad8245d965554bf35961ed134f62e8dab28fd542baabe1ff9c58871d9d1a9f942d0785eccb375a92610ecb489ba140ef3bc892f66db03", 0x42}, {&(0x7f0000001780)="3e871465226b3179f124466c1c89c3d5eef9906960362a559f54adfe9f60a369ab78b58a26f408d5104aba338e684712fa61b5e2312c975e4bd47d04938cc733d6b0f89add3ce4aa38586302315889f9a31f97f41658359307daec9feefb6cd373b9d1b7eecbcba4ee114f37ce21b9df32c2a5dbd7712adfa2879fa39e5626f00a5ace0e9a19db742ed2a1cbbd406e94de41880907bd287e1799d146b4cb2be65cf2a6f043d084bcb062ac4788e9847824893eac1540662800befac14424dd7615931465f6be537b", 0xc8}, {&(0x7f0000002a40)="7914f6ee95b38ba1c528c8d18e4efd4034beebeb40f0d8e96f1d9f2e09ba300611701876bca8a6c5831bed4adaef910cbc7e45a7a4abc623cd223fb69c2ae570e3ca53b3dd18f610761000fa3f685e68d8c720a13e061847ef2ab01d7b790dc8f047a18c8a428f7d4f56e4c73677781fe5ca717e4a9d4671968566c259fddd87b534a2817ea45a2fb40eeb729a6ab296fb", 0x91}, {&(0x7f0000000240)="c4773dc45c844642ba9abc984b8800bee0", 0x11}], 0x6}, 0x68}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a80)="9ded316126956840f2e6094ced8d28087e687e318020b5de77cfbfb1a54f4b15fb33fd8cfab42db762671032825fb3b73d13183ed8223ba4700eef6d7678370abe4f86c46bbd152cfac6e5de2b7b8a20e77556a556643c2a9911a52adcfc885a54dca19304ee928e14665913b67382300977aed7c9269dabea20218a08ea7a126e356090854d77c5331b052d841f234be8a64b89cc5b4ad61b1f7eecf12574191e6c61f248b1e3f728c4c4a87cc78119a91c7f9e90373fad1779a6cbab2919ec17d6e4e3b64eb6506708d07b9c7f26e92e9151112a6f5ed85d30274436f6055e19bc266c91571709575b93b4d6499d0f419017e3146a", 0xf6}, {&(0x7f0000002800)="ab725bec70dc19da052c9fde57c6660f70c0ffffffdca86576db743cd36959f2a5e9ada9055b0621037a6b6054de52f05a9801cc717a3470bfd32c86322a3d9ff8de3ffd89584af8b5812801f6df6756852c8b6e1481633312a7793e96a93e82123100000000000000fd3976146e25bef51c452f9768034963fc4ccb688392ccac04e401e80174213610783156b339e86c23dbe06015ea0d37fb48dfcab8f1c762b028702a04c4b392f2d6189f3dbce77e5e881a240aae82d30bb3c735b7dcc966a8cc3b49edafcf0540f4cd032940e4703f59f68cab0ece5ebafdeec39d04b100f41c8320c69023ca1fec8c7fd5fc27a464c8c468c3cadbbf859dcf112c8c4116c21ae6950594be6fa763665fd6972904f06e0280f2ba5419bba394350dbf3df8e4641bb544a431637df3619fcc994385b17900ba957749f564b0c317a575626b3b119e2a14aa6878f4ff3a57", 0x14d}], 0x2}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001d40)="577bbdea6c3aace44e5a4c1bedb2b14a905b211ee32a74e1cd659ad4a894c54fae55caa79c4c986778179ac82c427240c515347adc6183a88313f0e5d730d847e4af23d81be14d2e420b8251225dced32b233e3d5f3a4d9e95262e0934d7946277136eb84ed41fb7d10a912360dd3165bc671f1cc78ea4d12f68c8b0991765fd80e88ea62b946000159e9cd5f2ecfae248730c948982751e1bdf8893fdc7e0ee331fa06dc88afc4af924bd62740b1dafecce82019fa30e9d018ee0d341a1b21b4d41abac432e6474cd03faeef32f8f3128fb8f963405504c16102e78b660a372d52dac275349bae71a3e", 0xea}, {&(0x7f0000001e40)="070cb4bdb6d62cf3b105e2d14dc77fc138e5ae1748fcce608bd578728042f00c28259d124063b9aa170b03c27b64b533af17b7d4e9a61ad36498ff008483775ee3676ba31c594c0acf5e3fe0b7ae4407af55a310b0b76b7b194d2e33e29d517684753bc6f6f921e19021b70de780fdf8ae9ea330de4853854741cd5a3e5239af9b0f9287c84b7f251c3c9227bd3b4b3b4cc5a4063255ee105cac5eaf5ecb7658d784664a8fddd2486fb7", 0xaa}, {&(0x7f0000000300)="d7020058e3bd900085d01bf4fc9620a0f53bdc7798a8d31e122bb7643d88ef2b60257abb5b23bfe42dae480eb1bd3560761f95051a0b6435007636f0e02df2c38afbbda11e5a05355cbbec175f580d8ecf70760271021986d94b4112", 0x5c}, {&(0x7f0000001f80)="49d44037b4c92dfe62313857000fcd44cb229cf60f76af21ef065cad661774039566624bf38dca1da2a3e7bd83e5e7ebe8b0410e69efbf69867ac8d9ee936c292f7cf09da48f280b7e844c793fa60b9b94385b2e9cd36c960ed034b9a1ebf1c48765c06ecdb784e1655c8e75701159036eb0a9f92fff52fc2b7dfa290f33f512facd75ebbee7526fe7cbbd83b5aac186688ead8c8ab93aac325093042f71a043a2a7301e68166d", 0xa7}], 0x4}}], 0x3, 0x0) 18:29:48 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:29:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x19) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000040)) 18:29:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 18:29:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 18:29:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="82"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:29:48 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x1c5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x3a, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000001c0)=0x3a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000002900000032000000ff0100"/29, @ANYRES32], 0x28}}], 0x2, 0x0) 18:29:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/socket\x00') 18:29:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="dfa4ef57151b3832554a2f3fea58f1a988f258be661150b2545ffb9f0f8798025ce7eacb75c1fd6659820bb3706955d0a246983a6c8463c88d749744efce811d836674977bcbf4cd83787a1071f6946428d9ecec94b2", 0x56}, {&(0x7f0000000a00)="f27cf797607da849e502bc0c523428b28ec8f8ac09e71d52f1775c7e804a1f5bda53b345254b0835ddf3f2009419b4e15b54586a60e482c09a8e1ed3598c1bb4420e36a5239a4e0944c4fe54383830ca7136827b24592bc73b0926b1d69463b093be8962849286bad92037995d95bfced0bba64d6e00c457fdcbe3d9edeed4983b0d9ef6cfad248b381eb9e4cb3d0cb54e141b8b7ebdaca232771be40230137b3a99ac151fc1941ea32b569be2d87e30989f2f8cd02b01edc142b0c35b9ed8834fd286072e9352950d7e07084c1e2c5c7c777160300303b9e521c01189d410d0", 0xe0}], 0x2) 18:29:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 18:29:48 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x4, 0x1}) 18:29:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) 18:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x1614c2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0ee8679b50", 0x6}], 0x1) 18:29:49 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000280), 0x0) 18:29:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x1614c2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x8200}]) 18:29:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000600)=0x4685, 0x20) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 18:29:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="dfa4ef57151b3832554a2f3f9b58f1a988f258be661150b2545ffb9f0f", 0x1d}], 0x1) 18:29:49 executing program 0: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10f0d093f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:29:49 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) 18:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000840), 0x4) 18:29:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r0) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 18:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {0x0}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719", 0x61}], 0x6}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pwritev(r2, &(0x7f00000013c0)=[{&(0x7f00000000c0)="977b52b5203a942be18b9c1bb9764b03", 0x10}, {&(0x7f0000000200)="96", 0x1}, {&(0x7f0000000240)="eb", 0x1}], 0x3, 0x0) 18:29:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000840), 0x4) 18:29:49 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008700)=[{&(0x7f0000006100)=""/179, 0xb3}, {&(0x7f00000061c0)=""/138, 0x8a}, {&(0x7f0000006280)=""/174, 0xae}, {&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/220, 0xdc}, {&(0x7f0000007640)=""/4096, 0x1000}], 0x6}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:29:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 18:29:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa", 0x6d}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/162, 0xa2}], 0x1, 0x1) 18:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa587ddfbaeaea54eadc926f7bd8885094d8d059be", 0x81}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4b412d402", 0xf}], 0x7}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="dfa4ef57151b6532554a2f3fea58f1a988f258be661150b2545ffb9f0f8798025ce7eacb75c1fd6659820bb3706955d0a246983a6c8463c88d749744efce811d836674977bcbf4cd83787a1071f6946428d9ecec94b2", 0x56}, {&(0x7f0000000a00)="f27cf797607da849e502bc0c523428b28ec8f8ac09e71d52f1775c7e804a1f5bda53b345254b0835ddf3f2009419b4e15b54586a60e482c09a8e1ed3598c1bb4420e36a5239a4e0944c4fe54383830ca7136827b24592bc73b0926b1d69463b093be8962849286bad92037995d95bfced0bba64d6e00c457fdcbe3d9edeed4983b0d9ef6cfad248b381eb9e4cb3d0cb54e141b8b7ebdaca232771be40230137b3a99ac151fc1941ea32b569be2d87e30989f2f8cd02b01edc142b0c35b9ed8834fd286072e9352950d7e07084c1e2c5c7c777160300303b9e521c01189d410d0", 0xe0}], 0x2) 18:29:49 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000002480)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="dfa4ef57151b63", 0x7}], 0x1) 18:29:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f0000000080)="b7e0f7", 0x3}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4b412d402d05100b2cbc0cb9684e61f381918025e774acaa8f3f66c2fbdd14f9042a8", 0x2d}], 0x7}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906", 0x2c}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 18:29:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="41998cfc00878b52c2323aa09916be3db6175c7aa802ab0f6e9a6e733b9dae5f9f514bf51c33e0a63d61344118d886938efc4f1b16abd1ed74caacb65d5ddf1d68935c543ed4e1276131647ae7f09e747b7f04c68b35eda83b6ee905e97f46", 0x5f}], 0x1) 18:29:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="b917b34c79fa1fc6aab20732a0fb34b496b1b71a9d20cad73eeb69411609091c23e90d399a6a09e9f6ff7f20d0445f6ac9ed2803b15ac06387779d669c8d644b1cdf6fe621ad1045a06fd996394d18ffa2432f40980d56490b5ccf468451999052caa8df204496384bb82bd5faf405ef4386075542b201bdb6c43a2a9c20a338026d956dae36df97b1e730ce15284bb71de48b58d29ea4e997", 0x99}, {&(0x7f0000000080)}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613a0f1a57534aa7f5584f3cf5666aa17d3091af1d5636cc122b4537769b0c7e2230ca0c70d5da37d0664f0c67cce84cbd8ac49c3", 0x63}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dfacebbb720c79cf09e6cd54affe038c447933820916e294b4a93b43c74199c4a965ebe6be17fa43609983444834b60a726dbe2fae2e6d66a73b49c6075e7cfb029519e22e4b94bd8fbb7f4e4fd0d7faab69069fb49452cedb1ebea38c0c3856e05f6b861a69a5f64689c11af856b51cbc1db516370c3529554f9feacf8262951b1717bf313a7a0a120d74a", 0xa3}, {&(0x7f0000000300)="0e69f5ab2b7f128afe59884ad35763a0e2ad5ffd52558216dd894c9b300960374e396a60a5923b558a229a691705424ffdeb0a09438f9635fa6c39391664569c98194c9711394898387f6731985208c66af0215372143def4e58ca7e5a22d0147d8a7e4c88e147a2a18d809d7f9494a9dd6d85e10741559c42d8caa05c502add6c74d7effff81665cdc56300b54a68c9085131df073368e39731c9e5055d73326af3b2e02e2efa2c2aca17f239cef69466054cc58e123acc82c00e839c1b7555c76e", 0xc2}, {&(0x7f00000004c0)="77f25e841d4fa48220ab1fabaae4a49627276b4e98bba646064b6610d976caac91419dc5afd2421c0cfed471982807167503befdf340709253ef7b4dad1b47ca063b4c8296fe5a90fa9bd24d5f51ebc521091ab3f2f0be28cd622122bfe40cb719892f060e911d453cce444dfa587ddfbaeaea54eadc926f7bd8885094d8d059be", 0x81}, {&(0x7f0000000640)="7adc6beee14eb003530957b5973f4714f1009f410ac3a6638025d3adb78a47c12d4e932ba791878448e109f1cd79d18e3f00542cb31990ea743d7fcf41c68714", 0x40}, {&(0x7f0000000140)="65f6902d22bb07eb3fa1a4b412d402d05100b2cbc0cb9684e61f381918025e774acaa8f3f66c2fbdd14f9042a8100d0467c96c6baac1c734cdc447fef1371478699d1a003a2ad4bd5b74c0f7601f3ff45d991b702826139986274a1d0410ba99", 0x60}], 0x8}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)="8934a7a9209692a7c44ddc31a7aeb10716cf228e45fddcde12f47278c2424412b27eb21720aa7c4933c249eeb29cd214a3b9ee53e70af16e1ad25caa7bccfcba3de66ccd1f894412caa7617eaabe18db6b14fa11be1132569c8a2a428e34973be4eca0205443ebc8a0c85fc8063ac3b60eb61df6f23b0ba9bf5c6e58a2bc7554639c045888b03eb2cb5058fc0557e4c5b86035cca535bd6a26e791f678c736cf80cb64e39b354e677b8426e86f6f1befa894ca903588c60d301aff702f7ad813b971efdc801d37f4499c4b93d6b5d3280f68025bbe35040a05996a641e1917dd143504d660ffa48f", 0xe8}, {&(0x7f0000000ac0)="1fb265fca63035adb84e01db567e726cd228a340175dfdb6eff2efcfcc62908e0f2039243027a334a1157906effee5ee5f02179bf6344a7dd2eee418e95734b6df290e5ba5316d211870ed8546b046f9e1f039a85bb6000767f486cd8bcae32de2f289431a92b1120d31c85c9e7da1db16eef6bae51f54dde3351a7bfebfd88af8f1ba1108bcb42a00819a77659b6ce36533adb9d0c563e543f2b6afc0e4c0e0b21c4530ee9d683cc839f5eeb68cbac559c9004141bea99fad89b2eb4e8799b645510b2c4806a54d451a75eb2e5d7f0c7dfe3221b587f3a8", 0xd8}, {&(0x7f0000000040)="08bc87bb5c7a67086e32c1d2", 0xc}], 0x3}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:29:49 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x11, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3d941bb608190d7b6ea6024110e4c575"}, @mptcp=@capable={0x1e, 0xc}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x0) 18:29:49 executing program 0: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x5, 0x3}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) 18:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000840), 0x4) 18:29:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xc0400001040010, 0x43400) 18:29:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_emit_ethernet(0x7e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) gettid() 18:29:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'syz_tun\x00'}) 18:29:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}}) 18:29:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x2, 0x0) 18:29:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_destroy(r0) 18:29:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) gettid() 18:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) syz_emit_ethernet(0x7e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) gettid() 18:29:49 executing program 2: r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xfffffe43) 18:29:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) preadv(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 18:29:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) 18:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_emit_ethernet(0x7e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) gettid() 18:29:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) 18:29:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:29:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/143) 18:29:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 18:29:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002814ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup2(r0, r1) 18:29:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 18:29:50 executing program 0: madvise(&(0x7f000006d000/0x1000)=nil, 0x1000, 0xa) 18:29:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)='\f', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3}) 18:29:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:29:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x1c5, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x3a, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:29:50 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000003600)=[{0x0}, {&(0x7f0000000540)="f1", 0x1}], 0x2) 18:29:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 18:29:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000180)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100", 0x1b}, {&(0x7f0000000300)="513abcbc", 0x4}], 0x2) 18:29:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000092c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 18:29:51 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08060001080006040001ffffffffffffe0000001"], 0x0) 18:29:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/204, 0xcc}], 0x1, 0x0) 18:29:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x18}, 0x0) 18:29:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x40c000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 0: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 0: 18:29:51 executing program 1: 18:29:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_emit_ethernet(0x7e, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) gettid() 18:29:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 18:29:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:29:51 executing program 1: 18:29:51 executing program 3: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 3: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 2: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 1: 18:29:51 executing program 0: 18:29:51 executing program 3: 18:29:51 executing program 2: 18:29:51 executing program 1: 18:29:52 executing program 1: 18:29:52 executing program 3: 18:29:52 executing program 2: 18:29:52 executing program 0: 18:29:52 executing program 3: 18:29:52 executing program 2: 18:29:52 executing program 0: 18:29:52 executing program 1: 18:29:52 executing program 3: 18:29:52 executing program 1: 18:29:52 executing program 2: 18:29:52 executing program 0: 18:29:52 executing program 1: 18:29:52 executing program 3: 18:29:52 executing program 2: 18:29:52 executing program 0: 18:29:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 18:29:52 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4092, 0xffc}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) 18:29:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x1, 0x1}, 0x20) 18:29:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) 18:29:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x17}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 18:29:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setregid(0x0, 0x0) 18:29:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @remote, {[@ssrr={0x89, 0x7, 0x9b, [@loopback]}, @generic={0x89, 0x2}]}}}}}}, 0x0) 18:29:52 executing program 3: socketpair$unix(0x1, 0xbdbab94fe0f67036, 0x0, 0x0) 18:29:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:29:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 18:29:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x2, 0x3}, 0x20) 18:29:52 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000100)) 18:29:52 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x17}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 18:29:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:29:52 executing program 0: 18:29:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x540e, 0x0) 18:29:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 18:29:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5413, &(0x7f00000000c0)=0x13) 18:29:52 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20081, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:29:52 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x400812fa, &(0x7f0000000180)) 18:29:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000000cb) 18:29:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 18:29:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', @ifru_flags}) 18:29:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x5) lseek(r0, 0xffffffff, 0x4) 18:29:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 18:29:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 18:29:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5452, &(0x7f00000000c0)=0x13) 18:29:52 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 18:29:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 18:29:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000003c0)={'sit0\x00', @ifru_data=&(0x7f0000000380)="0976075abf0a50042a621de94d77f588906bca9a26729ccb23b6e438d1b59ac2"}) 18:29:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541a, &(0x7f00000000c0)=0x13) 18:29:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/s\xcb2\x1d\b\x00\xe8\xdc[3]x|\xd4\xbb\xb8v\xeeq\xc2S\xb1\x16\x17\x8b\xb2\xf7W', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0xffffffe0) 18:29:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x0) lseek(r0, 0xffffffff, 0x4) 18:29:52 executing program 3: socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000300)=ANY=[], 0x0) 18:29:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 18:29:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0xd3, 0xfff}) 18:29:52 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x26242, 0x0) 18:29:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4bfb, &(0x7f00000001c0)) 18:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000840), 0x4) 18:29:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) r4 = syz_open_pts(r0, 0x0) dup3(r4, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 18:29:52 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x6, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0xffffff80}, {@broadcast, 0x0, 0x0, 0x0, 0x0, 0xf2}}, 0x44) 18:29:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 18:29:52 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:29:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5401, &(0x7f00000000c0)=0x13) 18:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 18:29:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43}, 0x43) 18:29:52 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab\xafC\xf1\xd2a\x84\xc0\x8ea;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\x9eg\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85g\x80+\x1c\x87\xf6|#:\xdeY)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fdatasync(r0) 18:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 18:29:52 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:29:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 18:29:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:52 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:29:52 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x7]}, &(0x7f0000000380), 0x0, 0x8) exit_group(0x0) 18:29:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 18:29:52 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:52 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 18:29:52 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000000)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/107, 0x6b) lseek(r1, 0x0, 0x0) 18:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 18:29:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:52 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:29:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0765e4bf1d67d700"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffe, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff0000024aed0f96cf00"}) 18:29:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3d) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:52 executing program 0: shmget(0x1, 0x2000, 0xe20, &(0x7f0000ffb000/0x2000)=nil) 18:29:52 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20081, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:29:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x13, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:29:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x13, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:29:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000008000000000000000000000000000000000000000000000eea59ef5d4970e9ae63a6720bb6a2b75b47e8f87cb6efe4f7c61286ee5c7c2e28e9b6ff3732a1f964f8ff4a7937827474fdc5998e64cf4bdd3d2c0a330c8ce6103e4e6cd83531b66f969fdd0ac97c0b00070bccb998a91db06c2036bf047819b47"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000ffffff7f0000000000000000000000ddff00000000000000f0f3a17a8e24c01fdf094b089f789a9b58"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 18:29:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:52 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:29:52 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) keyctl$session_to_parent(0x12) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:29:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:53 executing program 2: sync() r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) mkdir(&(0x7f0000001080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xc7, 0x5, 0xb0, "48bdc93c8cba6660dfd4c72a718b9808", "a4c6eed8e5d13388612495315dd825b14bb62fd6c7559d6fb2b4f860515ba878cd7a4292b2723b9686098b4f215401003571f201405440dab6eef76a7753d6c5c9d447dd423a26ea31a60c969ed7845a6eed39d624d0042b60840d30fef475993768a5bb19fa6ebc2654939c75f47e73dda0cf1538cb741dceca49f930362f8a3c6fb46c1bf53474d94abd43ad98c27b2c196be289a588cb0347a1070bfa9490ff05805fb9a498ca1454b1382b28dc09f3bb"}, 0xc7, 0x3) 18:29:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) 18:29:53 executing program 0: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0xffffffffffffffd8, 0x0) 18:29:53 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 1: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x5, "e4846f446ad37baa457d"}, 0xc, 0x2) 18:29:53 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 18:29:53 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:29:53 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 2: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') r0 = socket$unix(0x1, 0x3, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2478199aa5a0537f, 0x0) 18:29:53 executing program 0: 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 1: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 18:29:53 executing program 2: 18:29:53 executing program 2: 18:29:53 executing program 0: 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18:29:53 executing program 0: mbind(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x6) 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 1: 18:29:53 executing program 0: 18:29:53 executing program 1: 18:29:53 executing program 2: 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 18:29:53 executing program 0: 18:29:53 executing program 1: 18:29:53 executing program 2: 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:53 executing program 0: 18:29:53 executing program 1: 18:29:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:53 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0x5450, 0x0) 18:29:54 executing program 2: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 1: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 1: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 0: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 1: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 3: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 3: 18:29:54 executing program 0: 18:29:54 executing program 1: 18:29:54 executing program 2: 18:29:54 executing program 3: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 0: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: 18:29:54 executing program 2: 18:29:54 executing program 1: 18:29:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 18:29:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 18:29:54 executing program 0: 18:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:54 executing program 3: 18:29:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/140, 0x8c}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000e40)=""/249, 0xf9}, {&(0x7f0000000f40)=""/194, 0xc2}, {&(0x7f0000001080)=""/228, 0xe4}], 0x3}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 18:29:54 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) statfs(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=""/119) 18:29:54 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000100)='.\x00', 0x0) 18:29:54 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file1\x00', 0x0) rename(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000140)='./bus/file0\x00') 18:29:54 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) 18:29:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x1c) 18:29:54 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 18:29:54 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:29:54 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:29:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="b7", 0x1}]) 18:29:54 executing program 0: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) syncfs(r0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}) 18:29:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='6'], &(0x7f0000000140), 0x0) 18:29:54 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x11, 0x9222, 0x1000) 18:29:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:29:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:29:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9}, 0xd8) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1000001bd) 18:29:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:29:54 executing program 1: r0 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\xffCg\xe2\xfcq\x80\ne\xb2u\x02\x00\x00\x00', 0x2) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r0, &(0x7f0000000000), 0x80000ffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40100, 0x0) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) fcntl$addseals(r0, 0x409, 0x8) 18:29:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 18:29:54 executing program 0: r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\xbb\x02\t=\xa0\x9d[\xcd-\xcf\x8e\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000740)="359c8accd35e5da563d2e284fa49d6c4171511ac23bcad7105e7f508350a5f7070f463c663557f1cbb8ac4782fe9f89f71a8ad44701c093ad8a9162fc2fbddef39c8ab54b50793a90b65eb8e07640ba7e68e68ff1455b19a02de37d6b781aac3c5143b556e5942f23ce17c4070aae68ecdcb6ee9f25abdc55eebedadafdc95b0e6439a4d2f8fa32bcd89c937b546b6cddad6012bb1b2dcbcd3f48c3b14cbffc947177f56ee489f954a17b8f0ee2fd227eb0cdff307224cf3eb7fb6659c8197e2da83aea5e4c9003541884fcdd71baf4082d4f7a317ac4aecb68d290e385f8afe070122836726a2fc44d27b0d79b82b45631a091e715c271d5c201e8b7c1e632d4d0bd6d7a58265378d07e72c0aa982b20611a8651bd21de469bd3c30f52ad28bdb3207eb89f637b9d0d7a1b0b77ae1621042eb0378ff8323e6995221e5036aee2e311058cb5177f86ee30adcbc8d7f813201c0cf2bc2e43aa3b10e76c2b96953af67870ad6c4dc0cf1fbf4ef96efae69780ec5b952d3fdd495f101969aad38c55fe49723320aed47a2f0e6b9ae076eb0a92a1d8a6ef508a1bf90685ead290470669eccebc028233f6679f1a2055d7154ee4e631aed96d21d08016693910d90048655dff299cb6fe78bd3349781503d14c8e171e31c4317b938c481f5f320b9a1f2aa645ba9e7f5b969f106416f458679629e34aed6b5ca23505157c9154e2f20d9c376daae09847c65e968a0b41a57a84d50e0e4a74844dfc04397a2a8cd2afa0312ab1837fb92ad13a3cccd34cd32a8bf5e532cb8f76837ada19e6e7564789f54a68643aa43916cb7695695d1e38daef961d69daa52160b09b277002be2beb41ebdcd942d8967470c853509bf997e8169c014abc78436e1f4e60429faf6601e5edcd5280fd1f0b85f5a693080934da96d0c2807403c44c6f0b91fa8b58bf7a779547ed392029f1306aa1f6fc3b8d0eaffcf9de14171c2251d9d50a924b021376829a4d17430890ffe8441d63d789b5dd0f43fd14c5791ced27881e37416002357622fa173bf6fe54302fc363ba9ed9377f3d6160d86a4c8adf52c1b0d6f0ece90e1f522f7764b143b084145f9e8761b2cb8b77dfdfbfc6ffc1b4f04214bfc322bfcf6c5ada87d85680f106ebd570daccefbb6c3c582e7493b3db2042dbecb3aa9e1e2ba525af3ac0929ae1826a0aadbb95ec4f7a0d160ed8cd5f5d3b33511dab9d0397b1f108aa313f1de81aaad94c4c5c622e9664b6ed10449b62b33922459b471ac9da2fe3d06b89697bca4dc5870604ae04d2893f5d652b17c4f34eb817bdb7d65f459b734b2aafb96db36350d2aa83924a995763c42c51520e1292c0c7f5286da74a51d7db421118de698d21999452ee3f7a471051e00001bdc84763efb41671871db3a9e33beb93230ebe2c7a94d75ed9d967c612e75ab60a95f3f1a543144df963e30c60a429f9832787ec3fd1df3fce3b9c9945416a19bd35389ecfc700baa51496ce2874330b2d1545f5fc4139de01309c561b549e904038e77f9ff57335660abbb3b513a427e224ab4372dd8de90b8701d7e43fd60f2c36756c0839e2f397300244ec5d7f475a9ed0bdd5f2a9ab4e0c363ef4be7aa93864ed4a898d771df5ae4f8f98174d117eaf8663ae3b7079d65940a35eba757040c201c7bad17e68d8a91baffac40a9474d33c1997bddb11a104670c33e6421fbc1bef4e92be776cd5133fdbd49c8fa1ee07aa8ae75406632a1f8dbff719b263b88ddf8f077761a56f2c99429647969319c6fd120ac086a6f59ad1f008fecde61e8bbe28a40fecc487f9f359067d8951b2361302a1924cf2520070156e3a89348bce299b52b27c2c5711342d892d95777d94beee6bcf1b0dcf7a9da3ab500c51427e75582b727423e53d378aaa5b7451f40ad7b0a71f32d4a64e64f84e946675d8b915982c80fce01872fbb32b94c3ea6ebabdd71ed3c56ad366ffd944be127f897f5e93d095b2160628840e8575bf71850de5c8177938d34a4dccc4235bf27d644a8c4a0e4c59ac2f0c088b63f14556f2aadcbf7340bdbde2e5cf1a88b81357cfa83449b534b162d3a20d113d62f42a2a56f53b9aff20a5f349da1cec2927e2552729f0162e7ed03d4a036e2b70732e2df64356951c156687f85be6b7c15f5b96687f04cfb296e5ec910e2d2aa8a82ba981dc90c327a2276ddf5dc78557cf97645506db07ca0fe43cb3e85b578f5367ae18efc33fb5a0ab969e21861d993f433fc4f89ea28240a22b831470ef96f33f5ff09afffd02c14e0d5d034a7205018ef7f80c7d03cb5d2c38895ac5ac689df99d50a54569fbc0cb1ba51c30f485be711f97598dae2f8e6a8f7a35185d77b94f84df655ae51a63b346928eaf632415ffba7c7d75cd8abeaede060181d7c773e4920f8e0f279c25653320d3fccb49f0719d6816e4e9664444ede52aab78080f7df6a0661a3c6ee00f7f19d0f1cfb81c2c9f17a17eb9021d164442d96234393a9691eb8ac83b969855398dfd521890e0c3f03fbdfe380384fe0f939846bab255c43ec28206c2aad447ea539d42136cc8544788c07f4f4a94874a9dbb32540509bdaf0edfee3f1e2d2a03ba73df7519e30be57da7f73a915b0fd82fe0c7dda43c590a2cd7035f3939463d0d832d7fbd7d01bb0e293f0fd9c7593800a609b80b56b3b51b0aae1f40cdbf3cb8aeb900259d29c7c6fc0807e61817dc4fc2a56e89fd2c05de85c55cb92d5dd51d2de07859c90bbe0a2790cd594e58f08e2d28fad7860a0a923d2484f05f54ed42fe40264e4d4cada797ba80147c3dd82ed3ff818f346f3c5b3f35b8aed127bbedbe7f598a7798ed453436affe84e638031866777f39a13a74efb8e7f1e567640106fcce26a69ee11e2599148532c751321961536df7e37eccef314ee5c167d3ceae110ede1a157c630c474b740da7f9e774daa50796f2bb3cc46b6e7fe087c114aa975b8bf75ed4c8fee61cadee6a7407289f5ff838110228d44d035007e308341698893d0fc2c18931a6b5f61f15d74b2aadd617e9269397aefc66a201353895d82b518792bb08cbe602781f24fa631503f648639d4b42b78a2bbda891beb60dd5e03eaddd3cf10e6d2847ad6b48d0e99e1d776b9918fc48fa14939e975ba5f3c89f3dfc567e02171f30ffe22c97de38189aa8b447eaad42ed01b640ef97e2f46fd8853ff0440685d8dd5547195091e1061be712ca0c684290295113b1db88b6a28b9a8d7ef41db7eaad439690b36d6582deb4321b389e7f1d4d3539ea65e8352ed4ab53df854b85a1d897933abf4d0e7a26291e4c00b5d28d48b62b838cb1dae93482c134260a6cab7d6d8b9624ca9a86dec08622893a5f913a7cb4f317f86169313040bc2840c0270c40884e0776908ad15adf013e85439ff4418a4df979648d4e1a9e6c20af5406fe36fb394bc2e3c82c305b3531c9e8ba2510a54938b4e6f489003b7f72b8fabec4cd18a879ee96c5b3846af6e759c801cc5180e3984664170dcaf47d54272587f9fe6ae7df5c4c0d809a84b01b890cc52e71bda169407cf128c045ee0fa1995ae4f7de68cbe7b599ce62726c06228c5b35968294fe7dcfc17e75a01e78069fe35d729f7ca259a5ef9d53109789864aec7fad92eb8e065bb5a92d018eb8d03629ad61b177c284cc34b053dfb31bd08abb6a8778bae69d0b7dd3a090a72945fa193d473b01bb8fda4150b3cc627e9aea25936f42e2fa35c1874505672503976ff8a5bfbf7c545a01c2bcaf28242af53ff175e211f021d624b189af74f47da1919adb785f3237d0ee4f3255b181275d63bf756e17830a607d8b13a827ba0a0ac8cec6c30f1fbd3fdd764471484c71ab8d37b214c4fbb0ae053f5ee0842dc8609b6ec7b270a6bad37101ed15a41b00ebc611eeabff90206524775f183d4fc8e77f1f3d4da6b8147e5473398c5d8120c73bc5089d898d1ed9cd95d86c4fbf5d148fb4a2d2f1db75e80bdd38ea0ec91ac0f0b486fc09eb12a622451d99b99ea990958bec61da3ac9b61ef65e6d64ec2c0bcd37effe51496ac6e4a4b9f05423c9a1b95810a190c95cc7931754f67a9d0f7bd6136a40f9068a722255dbee32b070368597692a0006406fc8a04b8710afb382b4ad3defaa15649988d67e008ebd6fb0970899092cc13d20504ada97eb75ba502eea40f6fbdbf412ca22d1f389d79b9408e12cf0f44c4d94e74c4ba9cab0f4699bf34b7bc627082e991ea6853d708d31d289884a62dc624128d69a2de1c2b30bf09fb052006a102f60bf2c7b81d4ca64f2b448e9d54b63042d50b7ba4d7f09a191942fe286df7cfb72ed8374fbd04a2b7600821135f36bb59f712a3363271925265c1623b69a11d9ff19983d6752e04048faa2f1d3e9476ea3b2df9259c527a655c3fdaa03337b46b737c6a45b749dc556b22fbe571d211050b3073c5c6a4645fcfefe93468f372c89019d0514f2a3af5f3395f9bdab503051cfb8ec85bc36cb22f5450c158e1c9c1561dd5d05c97fe9ac620eef577caa20ce493a4dc39a9dea6c019001c4035e48ae33fb7b3f14cba4695c217c08b75bce541ae69e56087285b99c507fd3fe721f2c3c51b2cede58546231b2fae81a7109f155bddeb96865bd33487b9a3a84a28702b2760f226f6444a6dc080f84384b0e6e9304ddfcb9223e247812606cdfabd08f40f8ef745779d27058672ef2440f4a71b75ecbb17d7bc7533825570ce6a170f4fe51be613b97a483ee0e86ca717d92ebdc3f4c48783eb6522796a291f44e7be602cb1ce222ac96b59301945217b1dfc9f0c414357c3bd98a5f4fb93b75e6eeb6292f56ebb97ed60a9fd1e06ebc7742f9c1fb9bde2fb39453e62fafe4d05182757f69628b2f4cdc470f571f36ef442b9273df323921d53d219c505038b2339ed588399e618d3c57428ca330db20dae160032a76184e80a1c7d3ad2a8293398e242009194ed64f081d12c65086246e3acf77b3625282510cf190216d004ca409e07f663c8c19190cc5cc41985b77b502d1ed4a5184dcbf832ee7c303eb784b052130969ea5984d3b1f516916acba74932cdaeac39068c105c5bbd42d45fa72a869184c9c3c3eaf4e50eb7288237f37ca478f1c43712437983444300ef0da90de520857c11102dd316aab116bedf5086bcc9dcd188bebd44e3ae5759873cf1324bd4d65bff47fa7a1da1c7085bca73b866fd06c927e04de952220b3887a8096666c91ff52febe6ffc8ef6d803892c3ef5355511c327a2d5a2a044a96a42b235fb6359282ab6c6e72bff514ab77d59d29441ecc495f8b7d32946311fe9c0124d63f2fd083f68bbedefd55ddd6ad5e2c39b5ddd1c8ed585a1620d522eebee92b083acacc4b93bd26c0d6f007f78d9ba7d72531abd29d71a03850e55ce15abb9c05336dd588966408128df5063dbcb4746af2017ceeca7281e06c77fc14d052ec9a0cf7e8da991e8cd234788b6cc37c70473fe16f6f5f4a1fbd296dc85bd1cd5f64a7cbd9e3ea2d568ee644c43b4474be90f7166d6448a434101a98d1b7e4b89c587bcc57d317ff5ce4496921477dc831984dc1c19172d70370ad9ff737d7c5e182074b18eddce15a9628330a77df9e82382329bee47cb2d64c22425a96a07c7a81507f061f3e5d4499b35a1e90b81f481fffc277d5da6e2a0718b3f0a863d644888cd7133b05f778dddb918217ea637554735ee98e66f2c5041c604fdb23b2765390ac73f97be2251f861647155cb22ce52f78bdf0deb011f9d99cf60a83b1d4952fa8ca92eb703615601a186a93", 0x1000}, {&(0x7f0000000240)="066514360d7f6e2490c7c8ae66ef4c56acf39211dc2e6202b198dd057616359992882d0e02be2f5ceb368e5c718ebd0e4e35453731f1daec1aed874e134d1d8d827c71f131b625897c637502f3c92411a3007f58bdcc78e60531293c828b02ce26297990daa310b94007abf6a624f2b72ad28a84555dcce97e65c8796eca4286fbf90f4fff205adeda6b34fa8589ac6759a8a5d0f5aa86edf7d3591875f003364a2c518edefba127470bb3a5cca95294f3d5", 0xb2}, {&(0x7f00000004c0)="d4e947a8dfbb4c72d68faa8593a03b1b53e0ca00e6ca0ac0f4c9db1d", 0xfffffe55}, {&(0x7f0000000040)="794df28ef389e1886ee6a2c9a8e1c8a674a83c5023d1acec", 0x18}, {&(0x7f0000000140)="e21ac2fa695d4c23d0eeed476ee020da19b3", 0x12}, {&(0x7f0000000180)="1d68a3cb797219b46bb83ea8e2d6e80bc2cc5d6c7a6d9d760c922802337dbb7f69374483d8d4879beea2", 0x2a}, {&(0x7f0000000300)="5ed3c1cb297f054df32e1cf71865e240fa08e2a9d12a2ad177cfe109af5250fb5805085539c8b37f82a031b66733171220ef4acb3face45d0245fa8e6f260ec60e0412af66754531cb736f73166c32999941eace751bf55646c19947ce2fea51d5ddfa", 0x63}, {&(0x7f0000000380)="41239fa7786e4319a37dc70ded7529baa085c88b3dd112497e03a2ff688d3ae0eb906952316dfd41a055b466914d204496e79f179212545997f69e817c1c76e908fd0b5ea9a9422ded05db76d0cb509914d04e1f8104e868f349ae000703b842f0aa4261640b899f11a59197d5d787543c83df95aa4525a967f0c637f72196467f5cfb8a0418e00cb106cb654ffd87d07accca48c12982e5b8aea77737618f56cb991feae34e1a874ee8214fb272", 0xae}], 0x8, 0x40ee0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:29:54 executing program 3: 18:29:54 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0x100000001, 0x5}) 18:29:54 executing program 1: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r0, &(0x7f0000000000), 0x80000ffff) fcntl$addseals(r0, 0x409, 0x8) 18:29:54 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') 18:29:54 executing program 3: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) 18:29:55 executing program 3: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x6, 0x3, 0x0, 0x3, 0x400, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) 18:29:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:29:55 executing program 0: syz_emit_ethernet(0x300506, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4"], 0x0) 18:29:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:29:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 18:29:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 18:29:55 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b80), 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374", 0x1f, 0x805, 0x0, 0x0) 18:29:55 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x1000) 18:29:55 executing program 2: r0 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000001680)=""/158, 0x2001) 18:29:55 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) 18:29:55 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:29:55 executing program 0: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) 18:29:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "a2445b9c07c0b4b9634788d7643c68e6", "5bf568ad791ae7ba127d6a2a639e250ffbe11a382e4cfcec21b22e602534d6dfee68274c"}, 0x39, 0x0) 18:29:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:29:55 executing program 3: timer_create(0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) clone(0x6000, &(0x7f00000002c0), 0x0, &(0x7f0000000380), &(0x7f00000004c0)) pipe(&(0x7f0000000180)) 18:29:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 18:29:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 18:29:55 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0xfffffff5}], 0xc6, 0x0) 18:29:55 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 18:29:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:29:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) 18:29:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4", 0x1e, 0x0, 0x0, 0x0) 18:29:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) 18:29:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:29:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f2500fe05b2a4a280930a060001fe80000214000300390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x100) r1 = socket$netlink(0x10, 0x3, 0x33) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x5, 0x0, 0x3f, 0x1, 0x3, 0x3e, 0xffff8000, 0x10e, 0x38, 0x11e, 0x10001, 0x401, 0x20, 0x2, 0xfffa, 0xff, 0x6}, [{0x2, 0x9e, 0xb0, 0x1, 0x1000000, 0x4b29, 0x81, 0x3}], "dffde04300fda65ad33c07304a60c2145737ac78467d48ee3417ae9df26ea9cf6f0952da6839d0dc859ccb240159307a403cd10394501fdd724eba8389551134854aae16f311d27f", [[], [], [], [], [], [], [], [], [], []]}, 0xaa0) 18:29:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setpriority(0x2, 0x0, 0x8) 18:29:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:55 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:29:55 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 18:29:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0xa) 18:29:55 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3d941bb608190d7b6ea6024110e4c575"}]}}}}}}}, 0x0) 18:29:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:29:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/213, 0xd5}], 0x1, 0x0) 18:29:55 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xd, &(0x7f0000000080)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:29:55 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) 18:29:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)) 18:29:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) 18:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) setreuid(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b47, &(0x7f0000000180)={0x0, "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"}) 18:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0xedc0) 18:29:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') rt_sigpending(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 18:29:56 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) 18:29:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8) 18:29:56 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0xa010102, @remote}}}}}, 0x0) 18:29:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) setreuid(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:29:56 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@cipso={0x86, 0xc, 0x3, [{0x0, 0x4, "24960c6a"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:29:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r2, 0x4b49, &(0x7f0000000000)) 18:29:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 3: 18:29:56 executing program 2: 18:29:56 executing program 1: 18:29:56 executing program 2: 18:29:56 executing program 0: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:56 executing program 2: 18:29:56 executing program 1: 18:29:56 executing program 0: 18:29:56 executing program 3: 18:29:56 executing program 2: 18:29:56 executing program 1: 18:29:56 executing program 0: 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 0: 18:29:56 executing program 2: 18:29:56 executing program 1: 18:29:56 executing program 3: 18:29:56 executing program 0: 18:29:56 executing program 2: 18:29:56 executing program 1: 18:29:56 executing program 3: 18:29:56 executing program 0: 18:29:56 executing program 1: 18:29:56 executing program 3: 18:29:56 executing program 2: 18:29:56 executing program 0: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 0: 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 0: 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:56 executing program 1: 18:29:56 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x1000) 18:29:56 executing program 2: 18:29:56 executing program 3: 18:29:57 executing program 1: 18:29:57 executing program 3: 18:29:57 executing program 2: 18:29:57 executing program 1: 18:29:57 executing program 0: 18:29:57 executing program 2: 18:29:57 executing program 2: 18:29:57 executing program 3: 18:29:57 executing program 0: 18:29:57 executing program 1: 18:29:57 executing program 2: 18:29:57 executing program 3: 18:29:57 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0xc1000904) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0) 18:29:57 executing program 3: 18:29:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x0, 0x0, 0x3f) 18:29:57 executing program 1: 18:29:57 executing program 3: 18:29:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x37, &(0x7f0000000400)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "65bdf6", 0x1, 0x2c, 0x0, @mcast2, @private2, {[], "a9"}}}}}, 0x0) 18:29:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) shutdown(r0, 0x1) 18:29:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000400)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:29:57 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 18:29:57 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) 18:29:57 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000006980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:29:57 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "691585", 0x0, "29e6b0"}}}}}}, 0x0) 18:29:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x10d, &(0x7f0000000400)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0xeb, 0x0, @opaque="b51ab9f8e588f7a25c6cf4478d3379df77dc5d1c3e96d3d26d149eec2bb939d8fb86ee09b5bb53ebb1a832517dfee4453d0986ca172772f76eb5c1975abb7ba92072e492fae15ca7cebc81d1cbfd45ef1dc84ccaf27c6b679fc83c472df348f280f1db145a88e5be6bb5bf90a58e5fe6930de23d4c89dbac4f19f6845e7d927c6d0e0e6c5c77c5c6c9866f75839a8573a6d217ceb02102fea3aaa532f17ebb467ee51a3a4619e2b7c9685570dfbe9a9ce7e9dd4796b874944bcade45aacbfa687e688615343f4bbfd9dbded680237d9215550837b5a50784f694fe4b0ce29097a8dfc0"}}}}}, 0x0) readv(r0, &(0x7f0000000100)=[{0x0, 0x10}, {&(0x7f0000000300)=""/210, 0xd2}], 0x2) 18:29:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001d80)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d34c3ef145cad9aaddefb439df1beffe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737", 0x69}], 0x1) 18:29:57 executing program 2: clone(0x210612c17c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() tkill(r1, 0xb) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:29:57 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) 18:29:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={0xffffffff, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 18:29:57 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'nr0\x00', {0x2}, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x143042, 0x0) write$P9_RLOPEN(r2, 0x0, 0x0) r3 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) r4 = semget$private(0x0, 0x4, 0x6e5) shmctl$IPC_RMID(r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x3, 'bond_slave_0\x00', {0x5}, 0x5}) semctl$GETPID(r4, 0x3, 0xb, &(0x7f0000000180)=""/164) write$P9_RLOPEN(r3, 0x0, 0x0) write$P9_RVERSION(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="1308000065ffffff0000c20600395032303034b6d0da7e66ae29f373c1de2fcd0502039fc00b7706"], 0x13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$FIBMAP(r7, 0x5421, &(0x7f0000000080)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x40b, 0x8000000000000000, 0x1f}) ioctl$TIOCEXCL(r3, 0x540c) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) 18:29:57 executing program 3: r0 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\f\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\x02\x00\x00\x00-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\xe9\xae\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\xf1\xe0\x82\x03`\xf8\xca\xf4\x89^n\xee\xecH\x06,\x0fT\x95\r^J44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12\xedqN+\xfc\xbc=_n\x17D\\%DV\xbal$\x12\xe4-\x81\xbdXl\xdcg\xc0\n\x80\xe1f\x85\xc3\xdd\xa2\xd5=ri\x035\x90g\xc6>r\x94\xf0\xd0\xc8\x8f\x13\xa5\x0e\f:\xa9\x1bz\xb4c\x97xYH\\\x9aS\xd9B\x878\xc3\xca\xfd|\xc2\xb3\xcf\xf0y.\b\xe3\xa7lz\x91\x91\r\xcc\xf8Q\xabd\xca\x8a\x1f@\xf9Y\xf8\x95\xe4\xa4~\xa6_\xce\xc7\xe3y\xfd\xc7\xe4\xdf\xa7W\xd3\x84\x88-\v\x85\x88\x80\xa5y0*\xcd\r\x17\x1fG\xc3\x86(\x83B{sQ\x82$w\x90\x98', 0x0) pwrite64(r0, &(0x7f0000000080)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:29:57 executing program 0: semget(0x0, 0x0, 0x603) 18:29:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:29:58 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2044, 0x4) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 18:29:58 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:29:58 executing program 0: open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) 18:29:58 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:29:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:29:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'bond0\x00'}) 18:29:58 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xee3) 18:29:58 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) getpriority(0x2, r0) 18:29:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:29:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') 18:29:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201540000000affffffff45ac00000000006300e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:29:58 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 18:29:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:29:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 18:29:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$write2(0x11, &(0x7f0000000640), 0x10) 18:29:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "3d941bb608190d7b6ea6024110e4c575"}, @mptcp=@capable={0x1e, 0xc}, @mptcp=@synack={0x1e, 0x10}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 18:29:58 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x8) 18:29:58 executing program 0: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r0, &(0x7f0000ff7000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 18:29:58 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:29:58 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:29:58 executing program 2: r0 = socket(0xa, 0x3, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000900)={@mcast1, @mcast2, @loopback, 0x0, 0x3, 0xcfc}) 18:29:58 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') 18:29:58 executing program 2: 18:29:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fe9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000001400)=""/200, 0xc8}, {&(0x7f0000000080)=""/13, 0xd}, {0x0, 0x7ffffffff000}], 0x4, &(0x7f0000000240)=""/62, 0x3e}, 0x4eb2) 18:29:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') 18:29:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c", 0xf}], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:29:58 executing program 1: 18:29:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:29:58 executing program 2: 18:29:58 executing program 2: r0 = socket$unix(0x1, 0x10000000000001, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:29:58 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x0, 0x6, 0x2}) 18:29:58 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) 18:29:58 executing program 1: 18:29:59 executing program 3: 18:29:59 executing program 2: 18:29:59 executing program 0: 18:29:59 executing program 1: 18:29:59 executing program 2: 18:29:59 executing program 1: 18:29:59 executing program 0: 18:29:59 executing program 3: 18:29:59 executing program 2: 18:29:59 executing program 0: 18:29:59 executing program 3: 18:29:59 executing program 1: 18:29:59 executing program 2: 18:29:59 executing program 3: 18:29:59 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:29:59 executing program 2: 18:29:59 executing program 0: 18:29:59 executing program 1: 18:29:59 executing program 3: 18:29:59 executing program 1: 18:29:59 executing program 0: 18:29:59 executing program 3: 18:29:59 executing program 2: 18:29:59 executing program 2: 18:29:59 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x44, 0x2b, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 18:29:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x11, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:59 executing program 2: 18:29:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 18:29:59 executing program 0: 18:29:59 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x2}}}}}}}, 0x0) 18:29:59 executing program 3: 18:29:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:29:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x0) 18:29:59 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 18:29:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:29:59 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0x0, 0xff, 0x3c], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c, 0x0, 0x2b]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x3c, 0x0, 0x0, 0x33]}, [@routing={0x2f}], "2c0022ebffff0200"}}}}}}}, 0x0) 18:29:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 18:29:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0xc92a}, 0x1c) listen(r0, 0x0) 18:29:59 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040), 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 18:29:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 18:29:59 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0x0, 0xff, 0x3c], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c, 0x0, 0x2b]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x3c, 0x0, 0x0, 0x33]}, [@routing={0x2f}], "000088beffff0200"}}}}}}}, 0x0) 18:29:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0xffffc000) 18:29:59 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000080)={@broadcast=[0xff, 0x0, 0xff, 0x3c], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x32, 0x3a, 0x0, @empty={[0x3, 0x3c, 0x0, 0x2b]}, @mcast2, {[], @pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote={0xfe, 0x80, [0x0, 0x3c, 0x0, 0x0, 0x33]}, [], '\x00\x00'}}}}}}}, 0x0) 18:29:59 executing program 3: 18:29:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000a1aff7)={@loopback}, 0x14) 18:29:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040), 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:29:59 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cd9016e6ad060c2f5a0e5a12873e2013"}]}}}}}}}}, 0x0) 18:29:59 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000280600fe80"], 0x0) 18:29:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="d083b8778d9e055daedb2fb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989633510139d58215535682c572c0200f0ffff2d7c837bb19dbcaee855e962c24caf3ef84bdd7203429bca9254", 0x69}, {&(0x7f00000016c0)="7507747dd9bcc24bc91de456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4d88f91d2457b1f20672e51d2a1", 0x8a}, {&(0x7f0000001400)="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", 0x120}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001580)="86cc970b72615520f2ba38e8a9513cd0a4eda5b99102eca33a44cc99ee9064442ee20ed3f3679daa2316486f45654963c0bd243a8b1f7bf8c57234f149196d28134eaf7fb32db84be56600e629", 0x4d}, {&(0x7f0000000380)="cb976961fffa89ea4b6661bf03fc6241859fa0b89c2bf8fddb2e6b0ff4949476610fbbf58d740c6c8cb1d5d390b4b97805c3dae6bca5e7beae14c927ee02aac3699429620958e0016ddbd8bd", 0x4c}, {&(0x7f0000001640)="83075dffa41f8730967211dad8245d965554bf35961ed134f62e8dab28fd542baabe1ff9c58871d9d1a9f942d0785eccb375a92610ecb489ba140ef3bc892f66db03", 0x42}, {&(0x7f0000001780)="3e871465226b3179f124466c1c89c3d5eef9906960362a559f54adfe9f60a369ab78b58a26f408d5104aba338e684712fa61b5e2312c975e4bd47d04938cc733d6b0f89add3ce4aa38586302315889f9a31f97f41658359307daec9feefb6cd373b9d1b7eecbcba4ee114f37ce21b9df32c2a5dbd7712adfa2879fa39e5626f00a5ace0e9a19db742ed2a1cbbd406e94de41880907bd287e1799d146b4cb2be65cf2a6f043d084bcb062ac4788e9847824893eac1540662800befac14424dd7615931465f6be537b", 0xc8}, {&(0x7f0000002a40)="7914f6ee95b38ba1c528c8d18e4efd4034beebeb40f0d8e96f1d9f2e09ba300611701876bca8a6c5831bed4adaef910cbc7e45a7a4abc623cd223fb69c2ae570e3ca53b3dd18f610761000fa3f685e68d8c720a13e061847ef2ab01d7b790dc8f047a18c8a428f7d4f56e4c73677781fe5ca717e4a9d4671968566c259fddd87b534a2817ea45a2fb40eeb729a6ab296fb", 0x91}, {&(0x7f0000000240)="c4773dc45c844642ba9abc984b8800bee0", 0x11}], 0x6}, 0x68}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a80)="9ded316126956840f2e6094ced8d28087e687e318020b5de77cfbfb1a54f4b15fb33fd8cfab42db762671032825fb3b73d13183ed8223ba4700eef6d7678370abe4f86c46bbd152cfac6e5de2b7b8a20e77556a556643c2a9911a52adcfc885a54dca19304ee928e14665913b67382300977aed7c9269dabea20218a08ea7a126e356090854d77c5331b052d841f234be8a64b89cc5b4ad61b1f7eecf12574191e6c61f248b1e3f728c4c4a87cc78119a91c7f9e90373fad1779a6cbab2919ec17d6e4e3b64eb6506708d07b9c7f26e92e9151112a6f5ed85d30274436f6055e19bc266c91571709575b93b4d6499d0f419017e3146a", 0xf6}, {&(0x7f0000002800)="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", 0x14d}], 0x2}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001d40)="577bbdea6c3aace44e5a4c1bedb2b14a905b211ee32a74e1cd659ad4a894c54fae55caa79c4c986778179ac82c427240c515347adc6183a88313f0e5d730d847e4af23d81be14d2e420b8251225dced32b233e3d5f3a4d9e95262e0934d7946277136eb84ed41fb7d10a912360dd3165bc671f1cc78ea4d12f68c8b0991765fd80e88ea62b946000159e9cd5f2ecfae248730c948982751e1bdf8893fdc7e0ee331fa06dc88afc4af924bd62740b1dafecce82019fa30e9d018ee0d341a1b21b4d41abac432e6474cd03faeef32f8f3128fb8f963405504c16102e78b660a372d52dac275349bae71a3e", 0xea}, {&(0x7f0000001e40)="070cb4bdb6d62cf3b105e2d14dc77fc138e5ae1748fcce608bd578728042f00c28259d124063b9aa170b03c27b64b533af17b7d4e9a61ad36498ff008483775ee3676ba31c594c0acf5e3fe0b7ae4407af55a310b0b76b7b194d2e33e29d517684753bc6f6f921e19021b70de780fdf8ae9ea330de4853854741cd5a3e5239af9b0f9287c84b7f251c3c9227bd3b4b3b4cc5a4063255ee105cac5eaf5ecb7658d784664a8fddd2486fb7", 0xaa}, {&(0x7f0000000300)="d7020058e3bd900085d01bf4fc9620a0f53bdc7798a8d31e122bb7643d88ef2b60257abb5b23bfe42dae480eb1bd3560761f95051a0b6435007636f0e02df2c38afbbda11e5a05355cbbec175f580d8ecf70760271021986d94b4112", 0x5c}, {&(0x7f0000001f80)="49d44037b4c92dfe62313857000fcd44cb229cf60f76af21ef065cad661774039566624bf38dca1da2a3e7bd83e5e7ebe8b0410e69efbf69867ac8d9ee936c292f7cf09da48f280b7e844c793fa60b9b94385b2e9cd36c960ed034b9a1ebf1c48765c06ecdb784e1655c8e75701159036eb0a9f92fff52fc2b7dfa290f33f512facd75ebbee7526fe7cbbd83b5aac186688ead8c8ab93aac325093042f71a043a2a7301e68166d", 0xa7}], 0x4}}], 0x3, 0x0) 18:29:59 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x7, 0x11, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:59 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:29:59 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x44, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 18:29:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 18:29:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x2, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 18:30:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd609ff888f9c53cabd93600000000000000000000000000aafe8000000000000000000000000000aa04"], 0x7e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:00 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000980)=ANY=[@ANYBLOB="9f2193f9bff4aaaaaaaaaabb8100000086dd"], 0x0) 18:30:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) 18:30:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:30:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {0x0, 0x0, 0x500, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}, 0xa) 18:30:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[], 0x28) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 18:30:00 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 18:30:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 18:30:00 executing program 3: r0 = creat(&(0x7f0000000440)='./bus\x00', 0x120) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) 18:30:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:30:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) 18:30:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:30:00 executing program 1: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 18:30:00 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, [], @local}}}}}}, 0x0) 18:30:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="5bbad9990d84", @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6911845831ed97846837c6f11db6b95cd9d186db3258450ebc9759af1675171a", "c8bc9b2bcf8fa017d7b80890fcf652e5", {"0100008100", "c507070000000023539d010000000600"}}}}}}}}, 0x8e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:01 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}}}}, 0x0) 18:30:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 18:30:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') 18:30:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:30:01 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 18:30:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f0000002cc0), 0x1a3, 0x0) 18:30:01 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$KDFONTOP_GET(r3, 0x4b72, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) ioctl$TIOCCBRK(r4, 0x5428) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 18:30:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="5bbad9990d84", @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6911845831ed97846837c6f11db6b95cd9d186db3258450ebc9759af1675171a", "c8bc9b2bcf8fa017d7b80890fcf652e5", {"0100008100", "c507070000000023539d010000000600"}}}}}}}}, 0x8e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000000000000000006800002200203aa287"], 0x100c) 18:30:01 executing program 0: getpriority(0x5c6e6b820ad347da, 0x0) 18:30:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000000000680000220000000000019078ac141400ac1408bb0d009078000000000000000000000000000000003c90"], 0x100c) 18:30:01 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local={0xfe, 0x80, [0x2]}}}}}}}, 0x0) 18:30:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="34048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:30:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4092, 0xffc}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x0) 18:30:01 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:30:02 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 18:30:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=@nfc={0x27, 0x0, 0x2, 0x2}, 0x80) accept(0xffffffffffffffff, &(0x7f00000000c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 18:30:02 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) open(0x0, 0x0, 0x0) 18:30:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x200004) 18:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:30:02 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 18:30:02 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x88, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:02 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-'], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 18:30:02 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='-'], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=@nfc, 0x80) 18:30:02 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x200004) 18:30:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86a"], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547"], 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 18:30:02 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 18:30:02 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) recvfrom(0xffffffffffffffff, &(0x7f0000005b80)=""/16, 0x10, 0x0, &(0x7f0000005bc0)=@nfc={0x27, 0x0, 0x2, 0x2}, 0x80) 18:30:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 18:30:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 18:30:03 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:30:03 executing program 1: r0 = memfd_create(&(0x7f0000000000)='.{!/cgroup(\x15,\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v2, 0x14, 0x0) 18:30:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)={0x0, 0xfe, [], [@ra, @generic={0x0, 0x7eb, "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"}]}, 0x800) 18:30:03 executing program 2: 18:30:03 executing program 3: 18:30:03 executing program 0: 18:30:03 executing program 3: 18:30:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:30:03 executing program 2: 18:30:03 executing program 0: 18:30:03 executing program 3: 18:30:03 executing program 1: 18:30:03 executing program 2: 18:30:03 executing program 3: 18:30:03 executing program 1: 18:30:03 executing program 2: 18:30:03 executing program 0: 18:30:03 executing program 3: 18:30:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:30:03 executing program 2: 18:30:03 executing program 0: 18:30:03 executing program 3: 18:30:03 executing program 2: 18:30:03 executing program 0: 18:30:03 executing program 2: 18:30:03 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 0: 18:30:04 executing program 3: 18:30:04 executing program 2: 18:30:04 executing program 3: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 3: 18:30:04 executing program 3: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 0: 18:30:04 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 3: 18:30:04 executing program 0: 18:30:04 executing program 2: 18:30:04 executing program 1: 18:30:04 executing program 2: 18:30:04 executing program 3: 18:30:04 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x4, 0x1800}, {0x0, 0xf10d}], 0x2) 18:30:04 executing program 1: 18:30:04 executing program 2: 18:30:04 executing program 3: 18:30:04 executing program 1: 18:30:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x803, 0xc8c) 18:30:04 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/86) 18:30:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) 18:30:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setitimer(0x2, 0x0, &(0x7f0000000440)) 18:30:04 executing program 3: 18:30:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) setitimer(0x2, 0x0, &(0x7f0000000440)) 18:30:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept(r1, 0x0, 0x0) 18:30:04 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) time(&(0x7f0000000000)) 18:30:04 executing program 3: mremap(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000fdd000/0x2000)=nil) 18:30:04 executing program 1: io_setup(0x0, &(0x7f00000000c0)) 18:30:04 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) 18:30:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0xfffffffffffffffe, 0x0, 0x0) 18:30:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 18:30:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setregid(0xffffffffffffffff, r1) 18:30:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "54bd9ef6b0aa6aef", "882b5b50b7208e07e396d7531d093527c1c4d19953222b666bff0b3c356356a5", "2e30fd7f", "e22f2e2d15f1a89b"}, 0x38) 18:30:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x21, 0x0, 0xb8) 18:30:04 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x7, 0x3, 0x317}, 0xc) 18:30:04 executing program 3: mbind(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080), 0x2, 0x5) 18:30:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0xfffffffffffffffe) 18:30:04 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) clone(0xa60ac000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 18:30:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) 18:30:04 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'blake2b-256-generic\x00'}}, 0x0, 0x0) 18:30:05 executing program 2: clone(0xa60ac000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setitimer(0xfffffffffffffffe, 0x0, 0x0) 18:30:05 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read(r0, &(0x7f0000000080)=""/254, 0xfe) 18:30:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 18:30:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) 18:30:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) setitimer(0x0, 0x0, &(0x7f0000000440)) 18:30:05 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/178) 18:30:05 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8aaaaaaa86dd6019fc7542"], 0x0) 18:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:30:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 18:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) 18:30:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') fadvise64(r0, 0x0, 0x0, 0x0) 18:30:05 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) shmget(0x3, 0x2000, 0x174, &(0x7f0000ffb000/0x2000)=nil) 18:30:05 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:30:05 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x4086331) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 18:30:05 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 18:30:05 executing program 3: inotify_init1(0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) 18:30:05 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x80002, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) 18:30:05 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x401012f7, &(0x7f00000004c0)={0x0, 0x252a, 0x2000, 0x9000000}) 18:30:05 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00006fa000/0x3000)=nil) inotify_init1(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x53b6f1bb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2044, 0x4) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) creat(0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 18:30:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x48) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 18:30:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541a, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 18:30:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pause() 18:30:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000004a005f0214f90707000904000a00"/28, 0x37f) 18:30:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) syz_open_pts(0xffffffffffffffff, 0x0) 18:30:05 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000300)=""/3, 0x3) 18:30:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:30:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) 18:30:05 executing program 1: perf_event_open(0x0, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup(0xffffffffffffffff) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 18:30:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x703, 0x100}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000240), 0x0) 18:30:06 executing program 2: 18:30:06 executing program 0: 18:30:06 executing program 0: 18:30:06 executing program 2: 18:30:08 executing program 3: 18:30:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f0000000000)=ANY=[@ANYBLOB="53000000feffffff5dff1d0000000400100400200000000007801208"]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, 0x0) 18:30:08 executing program 1: 18:30:08 executing program 2: 18:30:08 executing program 0: 18:30:08 executing program 3: 18:30:08 executing program 1: 18:30:08 executing program 3: 18:30:08 executing program 0: 18:30:08 executing program 2: 18:30:08 executing program 1: 18:30:08 executing program 3: 18:30:08 executing program 0: 18:30:08 executing program 3: 18:30:08 executing program 1: 18:30:08 executing program 0: 18:30:08 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:30:08 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)={[{@uid={'uid', 0x3d, r1}}]}) 18:30:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) 18:30:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 18:30:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 18:30:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="a45d4e26c6fadcbd663ccd6c0aca6b802c18d131b5427b3d4515dee8f10570a5923f3f5434", 0x25}], 0x1) 18:30:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x2c010000) 18:30:09 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004980)=""/77, 0x4d}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008700)=[{&(0x7f0000006100)=""/179, 0xb3}, {&(0x7f00000061c0)=""/138, 0x8a}, {&(0x7f0000006280)=""/174, 0xae}, {&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/220, 0xdc}, {&(0x7f0000007440)=""/62, 0x3e}, {&(0x7f0000007480)=""/152, 0x98}, {&(0x7f0000007640)=""/4096, 0x1000}], 0x8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:30:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:30:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="a45d4e26c6fadcbd663ccd6c0aca6b802c18d131b5427b3d4515dee8f10570a5923f3f5434", 0x25}], 0x1) 18:30:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fremovexattr(r0, 0x0) 18:30:09 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5velin\x00'/29, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 18:30:09 executing program 2: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') symlink(&(0x7f0000000040)='./file2/file0\x00', &(0x7f0000000100)='./file2/file0\x00') 18:30:09 executing program 3: setrlimit(0x7, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) 18:30:12 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000480)='./file0\x00', 0x0) 18:30:12 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/149, 0x95}, {&(0x7f0000004980)=""/77, 0x4d}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:30:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 18:30:12 executing program 3: sync() mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) 18:30:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f00000001c0)=0x80, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r0, 0x0, 0x0, 0x0) 18:30:12 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 18:30:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x404001, 0x0) 18:30:12 executing program 0: 18:30:12 executing program 2: 18:30:12 executing program 0: 18:30:12 executing program 1: 18:30:12 executing program 2: 18:30:13 executing program 3: 18:30:13 executing program 0: 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 18:30:13 executing program 3: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 3: 18:30:13 executing program 0: 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 0: 18:30:13 executing program 3: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 0: 18:30:13 executing program 1: 18:30:13 executing program 3: 18:30:13 executing program 2: 18:30:13 executing program 0: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 3: 18:30:13 executing program 0: 18:30:13 executing program 3: 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 0: 18:30:13 executing program 3: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 0: 18:30:13 executing program 3: 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 0: 18:30:13 executing program 3: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 3: 18:30:13 executing program 0: 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000300)=0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 18:30:13 executing program 2: 18:30:13 executing program 1: 18:30:13 executing program 2: 18:30:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x560d, 0x0) 18:30:13 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x14) setuid(0x0) 18:30:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) open(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000280)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x20) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[], 0x1) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 18:30:13 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000280)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x20) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x1) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 18:30:13 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4a, 0x0, 0x10) 18:30:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2, &(0x7f0000000300)=0x0) open(0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ftruncate(r2, 0xd61a) 18:30:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0765e4bf1d67d700"}) write$binfmt_aout(r0, 0x0, 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffe, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000fdfdffff0000024aed0f96cf00"}) 18:30:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b70, 0x0) 18:30:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$FIONCLEX(r0, 0x5450) 18:30:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x4000)=nil) 18:30:13 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)="ff", 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 18:30:13 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/218, 0xda) 18:30:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) 18:30:13 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6026f52600081100fe8000000000000000000000000000bbff02000000000000000000000000000100000e22"], 0x0) 18:30:13 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x1c5, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x3a, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000001c0)=0x3a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:30:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x890, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast2, {[@hopopts={0x0, 0x110, [], [@generic={0x0, 0x880, "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"}]}]}}}}, 0xfdef) 18:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:30:13 executing program 3: 18:30:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x0, 0xfe, [], [@generic={0x0, 0xd1, "76d9ca5fe99dc2f8ea4b38ac8715605d628dbb39251ece1f0ca8985a3f17315f07bb9956fee69526abf822acde3eb6193e69520eceae458d12498d5e83990271423edaa2d38be02e67ebc5f56d0a870070e6aa4612355cc16f9a1ba9f2559dfd5b5ff069fb604f812d5d6944e990e5c1076a8356ebe4113051820c4e0359485d97af9a72eb964d1227792e4e9aad96ffb033d8e581b49ff7c62af3844c3bcda27d86f5e7e1c279569f48521652df0a2d5a3b0a1c536c2752c75cec4483539232f8096a4dda06f7d88c79210baa9d8d0b48"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @ra, @hao={0xc9, 0x10, @empty}, @generic={0x0, 0x6e9, "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"}]}, 0x800) 18:30:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f98812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 18:30:13 executing program 3: unshare(0x22060400) r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, 0x0, 0x0, 0x0) 18:30:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9}, 0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x9, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 18:30:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x138, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:30:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x138, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:30:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:30:13 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 18:30:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x4814, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @local}, 0x1c) 18:30:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000280)) 18:30:13 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8) lseek(r0, 0x0, 0x3) 18:30:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000280)) 18:30:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000280)) 18:30:13 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:30:13 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 18:30:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000500)="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", 0x224}], 0x1) 18:30:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000280)) 18:30:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000000280)) 18:30:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 18:30:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000500)="15eea0c43a46855645d8f5bc4aeaf63c4df5f905a83b4c30071f9b395000105e577b293ddd639f34314a6f56b097d61dde17cd1c4c5eea9ed4cde98fba307f79f4e7d7082ff7b5cae24ebb02dcc2501f09587ce0463fb4ae690f6f61a70959e2393a765d8e393b85c6a2f86fcecdb250dd5f845f9116e6fb6de8e6d62771ce89a986b26a913f989616987582bd20a36dad2e48b6b22ed5906d75044b65ce8ceb39acb5406ca6ac9665f72ee0b3f66c32fdbff4b8eddd9d2f48483ad65e4e16661fc944d711564425c22dd7427049e691f8428172e5817f04cd235c99e7b8664b2086b6bd11f6b4b453f0066ba8db89c2ee6a4c95ca31134b9dbb94d27abcffa819c96f2fd6ee3cd23beea0229de5c3822ec98ffbdd07d6e28ee5d2d50688ff05a29c550a766fa935864f275edfd991a64a1c1606d8d1be555cb8233e4cf53775c58fe4b34c027ed4c40fb9e5f08eaa0b24844b509045980a32e998a61f21cdcb996c6b24a3ac91e485f9b932161c78cf0719ed4f0081f90e190c427274ffca2b8cd92bd39ef6dc4152779a3c29ad4bfbc89ce30f433bb0e0969b93c454b03cab7038ffbb9751e83b649a581841a1111de368e09cebe183a79d247887d9c27e6578c3558d47fe73f334a2a481ada0b8fd9c29073d95ec9dcf431ceb0f719e399c1182f3aea9d6ebe1b239a274bf0d8563a7339175c48446f6c40924eb612afe88a4591207d14513a6fcbb06f073eb61f85579f4b932a69d27735d071e1cfab9ba09ef7c76", 0x224}], 0x1) 18:30:14 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/82, 0x52}], 0x2, 0x0) 18:30:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "026a05cbc9e0a70e1c38d446010ff59b26ac7f"}) 18:30:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ac0)='k', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)='^', 0x1}], 0x1, &(0x7f0000000680)=ANY=[], 0x1e8}}], 0x2, 0x6009050) 18:30:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000500)="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", 0x224}], 0x1) 18:30:14 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@cipso={0x86, 0x8, 0x3, [{0x2, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:30:14 executing program 1: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) 18:30:14 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 18:30:14 executing program 3: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 18:30:14 executing program 1: clone(0x36100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 18:30:14 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:30:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 18:30:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@cipso={0x86, 0xc, 0x3, [{0x1, 0x4, "24960c6a"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:30:14 executing program 1: clone(0x20006027dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1}, 0x20) 18:30:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000540)={0x400}, 0xc) 18:30:14 executing program 3: syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffc9e8daab86dd60c22df704011100fe8000000000000000000000000000000000aa"], 0x0) 18:30:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 18:30:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 18:30:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 18:30:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d05}], 0x1}, 0x350c) 18:30:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 18:30:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 18:30:14 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@cipso={0x86, 0x8, 0x3, [{0x1, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:30:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0xaf0}], 0x1}, 0x350c) 18:30:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001000)=""/246, 0xf6}], 0x1}}], 0x2, 0x3b9bc8ff, 0x0) 18:30:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x83, 0x0, 0xff5d}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0xa) 18:30:14 executing program 3: syz_open_procfs(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 18:30:14 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010102, {[@cipso={0x86, 0xc, 0x3, [{0x1, 0x6, "24960c6a"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040400", 0x0, "4f9310"}}}}}}, 0x0) 18:30:14 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) 18:30:14 executing program 2: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x11, 0x64, &(0x7f0000000040)="ac141421", 0x4) 18:30:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETNOCSUM(r0, 0x800454e0, 0x0) 18:30:14 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 18:30:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:14 executing program 0: 18:30:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x11, &(0x7f0000000200)={@local}, 0x14) 18:30:14 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) 18:30:14 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 18:30:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x2c010000) 18:30:14 executing program 0: 18:30:15 executing program 1: 18:30:15 executing program 0: 18:30:15 executing program 2: 18:30:15 executing program 3: 18:30:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000005c0)={@local, @remote, @val={@val={0x8035}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'aKp', 0x20, 0x6, 0x0, @empty, @private0, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 18:30:15 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 18:30:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) 18:30:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) 18:30:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000025c0)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002480)=[@dstopts_2292={{0x11}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 18:30:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1}}], 0x1, 0x604d800) close(r0) 18:30:15 executing program 2: socket$inet6(0x10, 0x0, 0x0) 18:30:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x48) 18:30:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)="ff02040000eeff00"/20, 0x14) 18:30:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000006000000800020000000000", 0x24) 18:30:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:30:15 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000240)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x5, "19ca98"}, @generic={0x0, 0x2}, @nop, @generic={0x0, 0x7, '-C$_I'}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 18:30:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x6c, {0x2, 0x0, @empty}}) 18:30:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x54) 18:30:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0xfffffd88) 18:30:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/209, 0xd1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x8000}, 0x8) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:30:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0007004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 18:30:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 18:30:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0}, 0x1c, &(0x7f00000036c0)=[{&(0x7f00000001c0)="c744cc9b90ad2f7b6f25bf4108348a0b8834fd5e06c3f8d9624362b844ccd5b2e7f65cf355650de8a4c06bc37562836dd86d3cb48269d9dd91ceffaca600b28cd9eed90717599c1db39c879cc7594765e11666a234aca0ec49e7e8c8f69837d76f18a8eb5456f2d7f671200a307ab357a4d698e415378b83d54d53181b7be7469413eb722ab2e67f79f259622f9c208cf97f711a6fa73cbab6b5a27baa5827ed6a7899b2ffe28b38210260397aa940a4cfff90f48a1f79d18fa332600512e5d0c76f3ea300b361598c541c8edfd7933f86915f0270a36b34c4ce4a88134dc0af12907e61bbf3350a2963119956cc806759bfc493", 0xf4}, {&(0x7f00000002c0)="bd761220bc15fb31b0d9e325", 0xc}, {&(0x7f0000000300)="9d67ee08effc41845e41c0409246b62171336d08740ab94a3eb0c1e1167fe79284411c961b475bf15bcf5108f59e462316ead453325f60fbb200dbc53f9bbb3e39d55a7b08f3defe4d80e1012720e9c9c2f087fc5da78df2a49036dd78a7999e71cfd2efd4a2c5089d5fcc53bc6d769a6e7055e801b8fc729ac62fcf1d911ea3fccecc6f17706f61d432c5bcd314d6939c24c7608282c980c5fdd1c7ecedc7005c4347edb54f830722fd9c951484438e56532a4cdf0e625d30429320e8389aced80cbd099e893a95a2333559b7950524c822025b4865d8930da0229a0860fa4cdd38c73a6042205c2ce3b7f78f8f65533a1aef", 0xf3}, {&(0x7f0000000400)="d86f7edfc55017afa731731d7255900316b9a082b2b19b90339e7152218330e32dab1528da5b94b49415694ee3a03fdf2ad09d904772341be6246abd296673515f17f311e160fd346a71fcb1fdc5909cea8016a2a40118348325d606079a8973b245f215c5ad9db8ce18453215463e65db18fd2cc4343b7f6a9278d41235a8196f9abb8556294611d284831330c1ab771a7fdf73336b849ffaf8808d9ccb1cbe7121edad219fc3ea6e72b050c14efc49db11e5a6133769209967eca62a2fb5abe8badf9116448068db35664cc44b560f8915b4d5182b05fd6f2551ad591021b90421db374720cce247eba442145bbd7801f920071f93b57707360694ed69b50a9a484a975c51aa8f72f18c5c1d4f2c718418144ddf5544a2ce200302c0a5b69516fb8a68f1f1559b4494f8fda63d1110bbc0eb9cb9395d0458004a2d1c2e29522cea80b021c6d4ef0f1c2f93203b00ca1ddf7f4dd0a5f4c6c0772e72c31d82a5981b31ef86cad01c28218cc40ff696cbf81086b25557f354da404cb33b8950f7b019c9bf0edab42311efd4956a2e7d030aca690c8d4bc88d35e86e576762200b72cd7fbb3873073fde33cddb09a5befabcbfa2cfaf49c0adb43062374d1ef58a3b7fa21c838cde03be0b36bf96ffd27bb38519ace5d2b2f70349a6bc35c603538123dce3a436bd24a16bf31d1d7181901bd954a1f31b35a275e4106ba297de87f8c7f6f1ce0b807c78647a4e82a3b93812bd45e62c70d5ed1ec844b7a9fc5e8eceb45ba76ec78edf70a72cc00c5e2ef02bb82fbfc1a8875bc00db7fb59efa2e9a4c8610d37c2995851363911687c7049af59ce37a7b0553a434a361e861716d8399cbf449ee8559bf83394a1c85421985f389de3a1215b03bb9a74ad4740dac3770d38610ee90c886a438e2f537a697ac84ea9113142f69b477cacfdfcdd7fdc1bfedb4b6d8a8032ff31996b1df7ff0a8c886f24bd51a88b64b43ad5759218713faed4677d4d018fc6f963787e8b83d0a339ac6650be0b499537df49f43e1841156f0a6fd52ce4847b865dd67de03d1ed36197104f28d5b71c21f990e9392ff3b209877640b706a3152635d1b99ee1ba98de6d0a28382c1ae4650aa57e374ea1f3f24f5c2badd8b02284150902000ce7a4828974d374c5fd04c15585d12d18331206f077e08d8acf47644fcc561668a4e2c4cf80a1ec3aa18f57ca267a1e870b91f9f12a885140c82ccfa6546db2899af14eea9f99e38a24bcfb3655467eea3793e9a08ed5f6bc9f98b3981aea5951958462aaf29a6cee6489b471ab5d7ccd966548fecad7063206b7760fcd39fca79dbc9a4cacf1615140aa2da45d899f9d9725bd78f5ef8d6dd1adf0784acb0b5e1082c66129bf70a1dbcf12ac9e02ce8334ea6cf8ba4105e21d3869cc4a787142230c7f7b98bb9db9196deadec4399eecafeb531dd0845768b4ebeafc0235a833ebb255d836bf0064bad4785e82f0ae291d3a3afaf097073bea251b24a0a550b202260c9e342fdea4dbfac8404acf06548e0b80662eaa90986669f8df72f752be330c66a7e392153000b357cff163359d616bd9b59e8c2168b20509a64dca33579ac8d7e01e9b5e3e5e9071865050cb41584f4cf5596728c2facbe8bc42b3756e15f0c2a962375c517cac4faff10a8d43f65ee66fe1b534c43f9ac2c5d927cec67cef3380a57b2d407550ee9496e550d5e13a7bdfeb9446fd49733fce6cb2aa37fdd0c3a019164a91286b219dc08aa5cfd51ebb276f13cbf90b1f5d4200196b494b82947d2afc37a02999e567c827f84e5d22e8cae8223bd0b84a0756fbbb39a878385b78da212ce2cc6825bf72954e19739a87bc5584c18f2bb437f1dc0e737fcc56e6a14bafa251d122056419dfbd92c871317c736013622062579fbe2b0d2527f0a291b6578048b5886388c8ac2746713c93dde89a98b94626e929889044ef363fd9e3ded7b93c4c1710af248418d54a8c17340ccb740e61e3a67a89505db3e5dad9c1c9ce2c26c7bc216e8d70cba8811ce03a89f0c12b98e0fb1b0507723226ba2d6710cdefd6549765e940f8afd95876e15e08f7bcf56c45f74202496eebc62f251a79ce1f6bb945aa9415eb9ce2cbe770517610d3ea2adc033c8819dc3b5437c8adc2db022f82c09008a07ce701ae94805f55312f3e57a0a9b3a1c4cf950af86e94bc4a747b7be6ee64e09b59d0ce35b05067688efd90bce16f8b7df45e9c39fcb17bc6259d5f3d61d6f3ab91a86a394fa0e25091c08a3aee4fdd8b22e19f48ecca3811192dcf0a401bd95c18bd107b0d72150dbf34339f8566bd71e012f9c615ca9de9ff538dbe846c1937b96129713ac97ae513a361683cb15475371bfb572a4b63ea7050092a24f14a8fa4ebbe6641076b5966938fbf9b9365df2fffb5e8c3c4cc9f20c2dff0b0ed7f3ba5d39dff70ccf33236a2db5e3eb2b3734f49a12f57fff966361b85ddcc4793ce8ac63a13257e81a1911a37a101ec478a5ab1d28e90d288d26150977a8bf546165dd2993aa7aa62f6a042c944856a306e4264f1e21426db8271a48e45354098f19ab0d085d759290347beefbab55b168bd356a091d6ca67b2fab769b15aa1fa304dc97d57616cc447bf31bcbc8061f05ef4dd2affb67a9d19f0bb5a6fa2b777d5d97f038712d5ed74e2d277d6613cd7120591f56cf4e79341f08c9c595ef7fc0b8b53ad80836a4e5e792a08c5af617a8db686b80f1286791d37e4c667cd55901208008c2dd49eab774d90b260c9e21d57b4ccdc61f7f75feba21b1cf34764408c26a03b49c5ac5e655867e9c919387dc42adb1377e34ea3ac6e83b9ec0d6336cb4899d5b96463cb6d7597fe2c585597f08170a113d5ee4caec758d658108e5d1332dbcdb2c81ac24afefa31939591fdb948838cc7a1b87752ccf5da2e2dc562df489adbd3401d1d9777deea8688378907dc61e0f5a05028496e0004994eca46b36d9f3e11e34cda3b9c24946deee3bbd66ba10146052347c77642f14dc520ded860a372ab5e0babcc57485c0422437b476be477721ccf1f61ef5db8663b41d831e2d3c7a6bc5c4f223f80497dc9e975f06a278daa31ff3174fcd868699ca30c0c3521bf08b0f4d60bdec11fb4b7aae1b3f3a74879f70cb0c5a41c9bf37ca23f3514c547e9d40c051f20d5bba15a05d5209f1f67501362955eb8e5256d35326f3725534d4d405e34b750d0ebf69d61d86ee644f0ff05c84e3bbd7fc1231da3e53cdc3fd6e31b4048b342571771ec756e8c12e7c3917694b9e30cdeeae18015cda28de683fd9395eaadf4a85318e0e039b129eaca32d23a8353b3fdbcb6ce1b0613ce1675057422f2ba63a5a205869554a1653f2dcfe46b1f3c8b", 0x956}], 0x4}}, {{&(0x7f0000003780)={0xa, 0x4e23, 0x0, @mcast1, 0x7f}, 0x1c, 0x0}}], 0x2, 0x0) 18:30:15 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:30:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0}, 0x1c, &(0x7f00000036c0)=[{&(0x7f00000001c0)="c744cc9b90ad2f7b6f25bf4108348a0b8834fd5e06c3f8d9624362b844ccd5b2e7f65cf355650de8a4c06bc37562836dd86d3cb48269d9dd91ceffaca600b28cd9eed90717599c1db39c879cc7594765e11666a234aca0ec49e7e8c8f69837d76f18a8eb5456f2d7f671200a307ab357a4d698e415378b83d54d53181b7be7469413eb722ab2e67f79f259622f9c208cf97f711a6fa73cbab6b5a27baa5827ed6a7899b2ffe28b38210260397aa940a4cfff90f48a1f79d18fa332600512e5d0c76f3ea300b361598c541c8edfd7933f86915f0270a36b34c4ce4a88134dc0af12907e61bbf3350a2963119956cc806759bfc493", 0xf4}, {&(0x7f00000002c0)="bd761220bc15fb31b0d9e325", 0xc}, {&(0x7f0000000300)="9d67ee08effc41845e41c0409246b62171336d08740ab94a3eb0c1e1167fe79284411c961b475bf15bcf5108f59e462316ead453325f60fbb200dbc53f9bbb3e39d55a7b08f3defe4d80e1012720e9c9c2f087fc5da78df2a49036dd78a7999e71cfd2efd4a2c5089d5fcc53bc6d769a6e7055e801b8fc729ac62fcf1d911ea3fccecc6f17706f61d432c5bcd314d6939c24c7608282c980c5fdd1c7ecedc7005c4347edb54f830722fd9c951484438e56532a4cdf0e625d30429320e8389aced80cbd099e893a95a2333559b7950524c822025b4865d8930da0229a0860fa4cdd38c73a6042205c2ce3b7f78f8f65533a1aef", 0xf3}, {&(0x7f0000000400)="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", 0x956}], 0x4}}], 0x1, 0x0) 18:30:15 executing program 0: socket$inet(0x2, 0x0, 0x800) 18:30:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:30:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:30:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='ra'], 0x48) 18:30:16 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0xc) 18:30:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:30:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\xbb\x02\t=\xa0\x9d[\xcd-\xcf\x8e\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000240)="066514360d7f6e2490c7c8ae66ef4c56acf39211dc2e6202b198dd057616359992882d0e02be2f5ceb368e5c718ebd0e4e35453731f1daec1aed874e134d1d8d827c71f131b625897c637502f3c92411a3007f58bdcc78e60531293c828b02ce26297990daa310b94007abf6a624f2b72ad28a84555dcce97e65c8796eca4286fbf90f4fff205adeda6b34fa8589ac6759a8a5d0f5aa86edf7d3591875f003364a2c518edefba127470bb3a5cca95294f3d5", 0xb2}, {&(0x7f00000004c0)="d4e947a8dfbb4c72d68faa8593a03b1b53e0ca00e6ca0ac0f4c9db1d", 0xfffffe55}, {&(0x7f0000000040)="794df28ef389e1886ee6a2c9a8e1c8a674a83c5023d1acec", 0x18}, {&(0x7f0000000140)="e21ac2fa695d4c23d0eeed476ee020da19b3", 0x12}, {&(0x7f0000000180)="1d68a3cb797219b46bb83ea8e2d6e80bc2cc5d6c7a6d9d760c922802337dbb7f69374483d8d4879beea2", 0x2a}, {&(0x7f0000000300)="5ed3c1cb297f054df32e1cf71865e240fa08e2a9d12a2ad177cfe109af5250fb5805085539c8b37f82a031b66733171220ef4acb3face45d0245fa8e6f260ec60e0412af66754531cb736f73166c32999941eace751bf55646c19947ce2fea51d5ddfa", 0x63}, {&(0x7f0000000380)="41239fa7786e4319a37dc70ded7529baa085c88b3dd112497e03a2ff688d3ae0eb906952316dfd41a055b466914d204496e79f179212545997f69e817c1c76e908fd0b5ea9a9422ded05db76d0cb509914d04e1f8104e868f349ae000703b842f0aa4261640b899f11a59197d5d787543c83df95aa4525a967f0c637f72196467f5cfb8a0418e00cb106cb654ffd87d07accca48c12982e5b8aea77737618f56cb991feae34e1a874ee8214fb272", 0xae}], 0x8, 0x40ee0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:30:16 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:30:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 18:30:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000e8fe02080100010800080003000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:30:17 executing program 2: syz_emit_ethernet(0x34a, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaaaa86dd6b"], 0x0) 18:30:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 18:30:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:30:17 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\xbb\x02\t=\xa0\x9d[\xcd-\xcf\x8e\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000240)="066514360d7f6e2490c7c8ae66ef4c56acf39211dc2e6202b198dd057616359992882d0e02be2f5ceb368e5c718ebd0e4e35453731f1daec1aed874e134d1d8d827c71f131b625897c637502f3c92411a3007f58bdcc78e60531293c828b02ce26297990daa310b94007abf6a624f2b72ad28a84555dcce97e65c8796eca4286fbf90f4fff205adeda6b34fa8589ac6759a8a5d0f5aa86edf7d3591875f003364a2c518edefba127470bb3a5cca95294f3d5", 0xb2}, {&(0x7f00000004c0)="d4e947a8dfbb4c72d68faa8593a03b1b53e0ca00e6ca0ac0f4c9db1d", 0xfffffe55}, {&(0x7f0000000040)="794df28ef389e1886ee6a2c9a8e1c8a674a83c5023d1acec", 0x18}, {&(0x7f0000000140)="e21ac2fa695d4c23d0eeed476ee020da19b3", 0x12}, {&(0x7f0000000180)="1d68a3cb797219b46bb83ea8e2d6e80bc2cc5d6c7a6d9d760c922802337dbb7f69374483d8d4879beea2", 0x2a}, {&(0x7f0000000300)="5ed3c1cb297f054df32e1cf71865e240fa08e2a9d12a2ad177cfe109af5250fb5805085539c8b37f82a031b66733171220ef4acb3face45d0245fa8e6f260ec60e0412af66754531cb736f73166c32999941eace751bf55646c19947ce2fea51d5ddfa", 0x63}, {&(0x7f0000000380)="41239fa7786e4319a37dc70ded7529baa085c88b3dd112497e03a2ff688d3ae0eb906952316dfd41a055b466914d204496e79f179212545997f69e817c1c76e908fd0b5ea9a9422ded05db76d0cb509914d04e1f8104e868f349ae000703b842f0aa4261640b899f11a59197d5d787543c83df95aa4525a967f0c637f72196467f5cfb8a0418e00cb106cb654ffd87d07accca48c12982e5b8aea77737618f56cb991feae34e1a874ee8214fb272", 0xae}], 0x8, 0x40ee0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:30:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') rt_sigpending(&(0x7f0000000100), 0x8) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 18:30:17 executing program 0: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000040)) 18:30:17 executing program 1: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 1: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 3: 18:30:17 executing program 1: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 0: 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 1: 18:30:17 executing program 0: 18:30:17 executing program 2: 18:30:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0xffff}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 18:30:17 executing program 1: 18:30:17 executing program 3: 18:30:17 executing program 2: 18:30:17 executing program 3: 18:30:17 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:30:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\x00') 18:30:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)=0x401) 18:30:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) 18:30:18 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) 18:30:18 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x0, [{{r0}}, {{r0}}]}) 18:30:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 18:30:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='dax\x00', 0x0, 0x0) 18:30:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="cd", 0x1) 18:30:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 18:30:18 executing program 0: 18:30:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3f4, 0x0, 0x0, 0x0, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@arp={@loopback, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'erspan0\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "986b947b6f090000001586f4b3884e7c4835902bea292677c6215296d84d"}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'tunl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 'gre0\x00', 'veth0_vlan\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private, @empty, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="9b37260c37a6", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1}}}}, 0x0) 18:30:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)=' ', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c20000009b37260c37a6080600010800060400"], 0x0) 18:30:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3f4, 0x0, 0x208, 0x208, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@arp={@loopback, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0xe7b0, 0x0, 'veth0_macvtap\x00', 'erspan0\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "986b947b6f090000001586f4b3884e7c4835902bea292677c6215296d84d"}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'tunl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth0_vlan\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private, @empty, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="9b37260c37a6", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1}}}}, 0x0) 18:30:18 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) 18:30:18 executing program 0: r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x0) dup2(r0, r1) 18:30:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3f4, 0x208, 0xfc, 0x0, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@arp={@loopback, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'erspan0\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "986b947b6f090000001586f4b3884e7c4835902bea292677c6215296d84d"}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'tunl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth0_vlan\x00', {}, {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private, @empty, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000009b37260c77a60806000108000604"], 0x0) 18:30:18 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)="14f59c73114aa08c17cc7ae9fd1bafaba4381a025eeaea9483036959c7e538b465d32e9407580caf90dba2b811a5f43bdd76c7b3666e64c79754c8b1d59179b7e7", 0x41}], 0x1) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000340), 0x8) 18:30:18 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/143, 0x8f}, 0x0) 18:30:18 executing program 1: semget(0x1, 0x0, 0x0) open(0x0, 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ftruncate(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:30:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x53b6f1bb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2044, 0x4) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 18:30:18 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00006fa000/0x3000)=nil) inotify_init1(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2044, 0x4) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 18:30:18 executing program 0: semget(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) creat(&(0x7f0000000700)='./bus\x00', 0x41) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:30:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:30:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x1, 0x114) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffc, @ipv4={[], [], @private=0xa010101}, 0x1}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 18:30:18 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 18:30:18 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) 18:30:18 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 18:30:18 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 18:30:18 executing program 2: setreuid(0x0, 0xee00) shmget(0x3, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) 18:30:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000140)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 18:30:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:30:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}], 0x1000000000000261) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:30:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:30:18 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0x0, 0x6, 0x2, 0x0, 0x1, [{}]}) 18:30:18 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x400001, 0x0) 18:30:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:30:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "008000", 0x0, "4265fc"}}}}}}, 0x0) 18:30:18 executing program 2: syz_open_procfs(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 18:30:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:30:18 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 18:30:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$FITHAW(r0, 0xc0045878) 18:30:18 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 18:30:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:18 executing program 3: 18:30:18 executing program 0: 18:30:18 executing program 1: 18:30:18 executing program 0: 18:30:18 executing program 3: 18:30:18 executing program 2: 18:30:18 executing program 1: 18:30:18 executing program 0: 18:30:18 executing program 3: 18:30:18 executing program 2: 18:30:18 executing program 0: 18:30:18 executing program 1: 18:30:18 executing program 3: 18:30:18 executing program 0: 18:30:18 executing program 2: 18:30:19 executing program 3: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 3: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 3: r0 = getpid() r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)={0x0, 0x3}) ptrace$setregset(0x4206, r0, 0x0, 0x0) 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 1: 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 1: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 3: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 2: 18:30:19 executing program 1: 18:30:19 executing program 0: 18:30:19 executing program 3: 18:30:19 executing program 2: 18:30:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setxattr$security_selinux(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x6) 18:30:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') utime(0x0, 0x0) 18:30:19 executing program 3: semget$private(0x0, 0x0, 0x100) syz_read_part_table(0x0, 0x4, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001300)}]) utime(0x0, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 18:30:19 executing program 2: 18:30:19 executing program 0: 18:30:19 executing program 2: 18:30:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:30:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDENABIO(r2, 0x4b36) 18:30:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 18:30:19 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x17a242, 0x0) lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 18:30:19 executing program 1: r0 = socket$unix(0x1, 0x10000000000001, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 18:30:19 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) lstat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 18:30:19 executing program 3: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:30:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') removexattr(&(0x7f0000000000)='./file0\x00', 0x0) 18:30:19 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:30:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$smack_xattr_label(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:30:19 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 18:30:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x2200, 0x0) 18:30:19 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000d80)={0x77359400}, 0x0) 18:30:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 18:30:19 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) pipe2$9p(&(0x7f0000000100), 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 18:30:19 executing program 1: inotify_init1(0x0) syncfs(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x107142, 0x0) 18:30:19 executing program 2: sync() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 18:30:19 executing program 1: r0 = eventfd(0xfffffffe) memfd_create(0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x1, 0x32) 18:30:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x42a00, 0x0) 18:30:20 executing program 3: rmdir(&(0x7f0000000780)='./file0\x00') 18:30:20 executing program 0: lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:30:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) link(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00') 18:30:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setxattr$security_capability(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:30:20 executing program 2: r0 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x5) 18:30:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 18:30:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x1) 18:30:20 executing program 2: r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 18:30:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) socket$inet6(0xa, 0x3, 0x3c) exit(0x0) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:30:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000040), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) 18:30:20 executing program 3: dup(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x1) 18:30:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:30:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="98"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote, r3}, 0x14) 18:30:20 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000140)='./file0/file0\x00') r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xa00000006) 18:30:20 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f00009ae000/0x2000)=nil) mmap(&(0x7f00007e9000/0x4000)=nil, 0x4000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:30:20 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) syncfs(r1) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:30:21 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0/file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xa00000006) 18:30:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) 18:30:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) pipe(0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0x2710}}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 18:30:21 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0/file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 18:30:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc0000000}, 0x1c) 18:30:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 18:30:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000002040)=""/4092, 0xffc) 18:30:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="5bbad9990d84", @local, @val, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6911845831ed97846837c6f11db6b95cd9d186db3258450ebc9759af1675171a", "c8bc9b2bcf8fa017d7b80890fcf652e5", {"0100008100", "c507070000000023539d010000000600"}}}}}}}}, 0x92) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x2], 0x0, 0x0}, @private2, {[], @ndisc_ra}}}}}, 0x0) 18:30:21 executing program 1: 18:30:21 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x0) 18:30:21 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 18:30:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_targets\x00') ioctl$TCSETSF(r0, 0x5412, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x0) 18:30:21 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202a080ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = socket(0x2, 0x2, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x20000000000001, &(0x7f0000000180)="9a0200000000000000000000000024e00818d23a", 0x14) write(r2, 0x0, 0x0) 18:30:21 executing program 2: 18:30:22 executing program 0: 18:30:22 executing program 1: 18:30:22 executing program 2: 18:30:22 executing program 3: 18:30:22 executing program 3: 18:30:22 executing program 2: 18:30:22 executing program 0: 18:30:22 executing program 1: 18:30:22 executing program 2: 18:30:22 executing program 3: 18:30:22 executing program 1: 18:30:22 executing program 0: 18:30:22 executing program 2: 18:30:22 executing program 3: 18:30:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x1) 18:30:22 executing program 0: 18:30:22 executing program 2: 18:30:22 executing program 1: 18:30:22 executing program 0: 18:30:22 executing program 3: 18:30:22 executing program 2: 18:30:22 executing program 1: 18:30:22 executing program 0: 18:30:22 executing program 3: 18:30:22 executing program 2: 18:30:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, 0x0) 18:30:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000500)="15eea0c43a46855645d8f5bc4aeaf63c4df5f905a83b4c30071f9b397300105e577b293ddd639f34314a6f56b097d61dde17cd1c4c5eea9ed4cde98fba307f79f4e7d7082ff7b5cae24ebb02dcc2501f09587ce0463fb4ae690f6f61a70959e2393a765d8e393b85c6a2f86fcecdb250dd5f845f9116e6fb6de8e6d62771ce89a986b26a913f989616987582bd20a36dad2e48b6b22ed5906d75044b65ce8ceb39acb5406ca6ac9665f72ee0b3f66c32fdbff4b8eddd9d2f48483ad65e4e16661fc944d711564425c22dd7427049e691f8428172e5817f04cd235c99e7b8664b2086b6bd11f6b4b453f0066ba8db89c2ee6a4c95ca31134b9dbb94d27abcffa819c96f2fd6ee3cd23beea0229de5c3822ec98ffbdd07d6e28ee5d2d50688ff05a29c550a766fa935864f275edfd991a64a1c1606d8d1be555cb8233e4cf53775c58fe4b34c027ed4c40fb9e5f08eaa0b24844b509045980a32e998a61f21cdcb996c6b24a3ac91e485f9b932161c78cf0719ed4f0081f90e190c427274ffca2b8cd92bd39ef6dc4152779a3c29ad4bfbc89ce30f433bb0e0969b93c454b03cab7038ffbb9751e83b649a581841a1111de368e09cebe183a79d247887d9c27e6578c3558d47fe73f334a2a481ada0b8fd9c29073d95ec9dcf431ceb0f719e399c1182f3aea9d6ebe1b239a274bf0d8563a7339175c48446f6c40924eb612afe88a4591207d14513a6fcbb06f073eb61f85579f4b932a69d27735d071e1cfab9ba09ef7c76", 0x224}], 0x1) 18:30:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x73badd9a}, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4092, 0xffc}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x0) 18:30:22 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r5 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r0, r5, 0x0, 0x8000fffffffe) 18:30:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/153, &(0x7f0000000100)=0x99) 18:30:22 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:30:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 18:30:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 18:30:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:30:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1, {[@end, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:30:22 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 18:30:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 18:30:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 18:30:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4b, 0x0, 0x4) 18:30:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x73badd9a}, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4092, 0xffc}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x0) 18:30:23 executing program 3: 18:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) 18:30:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c562c067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 18:30:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="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", 0x1c6}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b6766288", 0x71}, {&(0x7f0000000e40)="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", 0x1d1}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:30:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) 18:30:23 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xed03, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) 18:30:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local={0x2c}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @echo}}}}, 0x0) 18:30:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @remote}, 0x10) 18:30:23 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x6]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "0200"/12}]}}}}}}, 0x0) 18:30:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) 18:30:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) 18:30:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 18:30:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x5) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x9) fcntl$addseals(r0, 0x409, 0xb) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 18:30:23 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) 18:30:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xf000000) 18:30:23 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="24000000200003041dfffd946f6101780a00000a1f000002141008000800040012000500", 0x24}], 0x1}, 0x0) 18:30:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0xfd58}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xf000000) 18:30:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)={0x0, 0x8000}) 18:30:23 executing program 2: open(&(0x7f0000000380)='./file0\x00', 0x70e, 0x0) 18:30:23 executing program 0: socket(0x2, 0x1, 0x0) 18:30:23 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000040), 0x8) 18:30:23 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 18:30:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:23 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "48bf00", 0x28, 0x2b, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[0xff], [], @multicast2}, @private2}}}}}}, 0x0) 18:30:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 18:30:23 executing program 3: r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, r0, 0x0) 18:30:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x12048, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8) lseek(r0, 0x800000, 0x3) 18:30:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8) lseek(r0, 0x800000, 0x3) 18:30:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) 18:30:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43}, 0x43) io_setup(0xc2fe, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="c8", 0x1}]) 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:23 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 18:30:23 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) preadv(r0, 0x0, 0x0, 0x0) 18:30:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) signalfd(r1, 0x0, 0x0) 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:23 executing program 1: memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002c40)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0xf8}, 0x20040840) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$cgroup_subtree(r2, 0x0, 0x0) 18:30:23 executing program 3: semget(0x0, 0x0, 0x158) 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:23 executing program 3: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 18:30:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:23 executing program 3: 18:30:23 executing program 0: 18:30:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fchmod(0xffffffffffffffff, 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/254, 0xfe) socket$unix(0x1, 0x2, 0x0) read(r0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000380)) ioctl(r1, 0x100000541b, &(0x7f0000000180)) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000000c0)=""/187, &(0x7f0000000000)=0xbb) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r2, 0x409, 0xf) pselect6(0x40, &(0x7f0000000180)={0x9, 0x1000, 0x9, 0x7, 0xfffffffffffff3e0, 0x100, 0x10000}, &(0x7f0000000240)={0x0, 0x4b, 0x9, 0xffff, 0xf1, 0x6, 0x963, 0x4649}, &(0x7f0000000280)={0x15, 0x7fff, 0x6a36, 0xfffffffffffffff7, 0x5dda3f5b, 0x7, 0x3, 0x6}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x1]}, 0x8}) write$P9_RSTAT(r2, &(0x7f0000000040)={0x42, 0x7d, 0x0, {0x0, 0x3b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, 'em0', 0xffffffffffffff94, 'GPL', 0x2, '\'['}}, 0x42) fcntl$setlease(r2, 0x400, 0x0) r3 = semget$private(0x0, 0x4, 0x200) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000540)=[0x2]) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$GETNCNT(r3, 0x1, 0xe, &(0x7f0000000180)=""/156) semctl$IPC_INFO(r3, 0x2, 0x3, &(0x7f00000000c0)=""/133) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f00000003c0)=""/35) 18:30:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000100), 0xfdef) 18:30:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x30d840, 0x0) lstat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 18:30:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:23 executing program 0: 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:23 executing program 0: 18:30:23 executing program 1: 18:30:23 executing program 0: 18:30:23 executing program 3: 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:23 executing program 1: 18:30:23 executing program 0: 18:30:23 executing program 1: 18:30:23 executing program 3: 18:30:23 executing program 0: 18:30:23 executing program 1: 18:30:23 executing program 0: 18:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:23 executing program 1: 18:30:23 executing program 3: 18:30:23 executing program 0: 18:30:23 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 18:30:24 executing program 3: 18:30:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 3: 18:30:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000000) 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000000) 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x0) 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x0) 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCGPTPEER(r1, 0x5414, 0x0) 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 2: 18:30:24 executing program 1: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 2: 18:30:24 executing program 1: 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 2: 18:30:24 executing program 3: 18:30:24 executing program 0: 18:30:24 executing program 1: 18:30:24 executing program 2: 18:30:24 executing program 0: 18:30:24 executing program 3: 18:30:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:30:24 executing program 2: syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x12) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 18:30:24 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) 18:30:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@private1, 0x0, 0xffff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:30:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:25 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r0, 0xfffffffffffffffd, 0x4) 18:30:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 18:30:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000480)="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", 0xb81}, {&(0x7f0000000380)="15", 0x1}, {&(0x7f0000001100)='Y', 0x1}, {&(0x7f0000001540)='c', 0x1}, {&(0x7f0000000140)="1c", 0x1}, {&(0x7f0000001640)='W', 0x1}, {&(0x7f0000001740)="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", 0x8c1}, {&(0x7f0000000180)="8b", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002880)="14", 0x1}, {&(0x7f0000002900)="b4", 0x1}, {&(0x7f0000002a00)="9c", 0x1}, {&(0x7f0000001040)="ac", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000000040)="8a", 0x1}, {&(0x7f0000002e00)="d4", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001200)='T', 0x1}, {&(0x7f0000001300)='D', 0x1}], 0x2}}], 0x4, 0x600d054) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:30:25 executing program 3: 18:30:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) 18:30:25 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201540000000affffffff45ac00000000006300e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040), 0x4) 18:30:25 executing program 2: open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 18:30:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 18:30:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, 0x7fff}) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 18:30:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:30:25 executing program 3: socketpair(0xf, 0x3, 0x2, 0x0) 18:30:25 executing program 2: semop(0x0, &(0x7f0000000140)=[{0x0, 0x98a}], 0x1) 18:30:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:25 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:30:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067f23728224bfabbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000e9b8a59dc1d28afd2dd7", 0x58}], 0x1) 18:30:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x3, 'vlan1\x00'}) 18:30:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0), 0x4) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 18:30:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 18:30:25 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 18:30:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f2500fe05b2a4a280930a060001fe80000214000300390008002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 18:30:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 18:30:25 executing program 2: io_setup(0xc2fe, &(0x7f00000004c0)) 18:30:25 executing program 1: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) 18:30:25 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) 18:30:25 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x1, 0x0) 18:30:25 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:30:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 18:30:25 executing program 0: r0 = memfd_create(&(0x7f0000000380)='\x01\x00\xa3\xef\xfc]\x92\xf2\xb4\xadq\x1e\xbe?5\r?\xe7b\x0e\x9c\x8e:\xb4D\xd5\x94\xe1\x85#\xf4\xd4\xa9\\S\t9\xef\x92y\x01\xafi\xb9\x0fu\xfe\xf5?\xca$G\x01\xe9u\x91A\x7f/\v\xce\x13\x90Q.N\x1f\xf1\x1e\xf6\x94:c\xd2\x88o\x06Tm\x97\n\xdd\xce_\xa11\xe1\xa6\xca\xfbf', 0x0) fstat(r0, &(0x7f0000000000)) 18:30:25 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:s'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:30:25 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f000041c000/0x1000)=nil, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 18:30:25 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:30:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r3) 18:30:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) 18:30:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 18:30:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f00000000c0)) 18:30:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0xfffffffffffeffff) 18:30:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 18:30:25 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:30:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:30:25 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) 18:30:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:30:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB=')pids'], 0x6) 18:30:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x2d, 'memory'}]}, 0x8) 18:30:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087, 0x200}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:30:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0xcc272, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') 18:30:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)="c618e54274f11bacc9caa7cfa9b4", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)="e1", 0x1}], 0x1, &(0x7f0000002380)=ANY=[@ANYBLOB="14000000000000002900000008000000cf00000000000000b80000000000000029000000390000000c1402010000000000000000000000000000000000000000fe8000000000000000000000000000bbff0200000000000000000000000000010000000000000000000000000000000100000000000000000000000000000001ff020000000000000000003c79d1757c2717d0000000000100000000000000000000000000000001fc020000000000000000000000000000fe8000000000000000000000000000aafc010000000000000000000000000001"], 0x110}}], 0x2, 0x0) 18:30:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000100)=""/41, 0x2) close(r2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[], 0xc) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) 18:30:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x22, 0x0, "8589a5d3a6a54d4b35c2bfd0c4b4ce28109c2b52fa7093d0797b15c9da301d573e8192da0cd853dff5f86b98bc78aefb8786113de2a2098889012d4dd6a80dcb6f01c185d59da228a425d24a19e59c5c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x41, 0x0, "a00758ec0cc942fd5dffafba82938fb252e336c2760155a9764a229c5ac8c664f1fb0109ca217223edfdef9fd9bd0b6c6e6f23d9f6fd18ee4335bbdf617bdcebfc2fee8bc0140b4373226ab96aa2d965"}, 0xd8) close(r0) 18:30:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 18:30:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x138, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) 18:30:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x26, 0x0, "8589a5d3a6a54d4b35c2bfd0c4b4ce28109c2b52fa7093d0797b15c9da301d573e8192da0cd853dff5f86b98bc78aefb8786113de2a2098889012d4dd6a80dcb6f01c185d59da228a425d24a19e59c5c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x41, 0x0, "a00758ec0cc942fd5dffafba82938fb252e336c2760155a9764a229c5ac8c664f1fb0109ca217223edfdef9fd9bd0b6c6e6f23d9f6fd18ee4335bbdf617bdcebfc2fee8bc0140b4373226ab96aa2d965"}, 0xd8) 18:30:26 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xb) 18:30:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:30:26 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xb, 0x0) 18:30:26 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0xfe00000000000000) 18:30:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x76f5000) 18:30:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 18:30:26 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000480)=""/4115) 18:30:26 executing program 0: 18:30:26 executing program 2: 18:30:26 executing program 1: 18:30:27 executing program 3: 18:30:27 executing program 1: 18:30:27 executing program 0: 18:30:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 18:30:27 executing program 0: 18:30:27 executing program 1: 18:30:27 executing program 2: 18:30:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 18:30:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20048fb8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:30:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0000010000000000000060"], 0xfca) 18:30:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc0000000}, 0x1c) 18:30:27 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:27 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 18:30:27 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @random="506f52ccbdb3", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:30:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 18:30:27 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 18:30:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f00000002c0)=""/150, 0xfec9) 18:30:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 18:30:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190", 0x63}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 18:30:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETNOCSUM(r0, 0x400454ce, 0x0) 18:30:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) pipe(0x0) 18:30:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x69, 0x0, 0x0) 18:30:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) poll(&(0x7f00000002c0)=[{}], 0x1, 0x0) 18:30:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 18:30:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb8) 18:30:27 executing program 2: clock_gettime(0x5, &(0x7f0000000140)) 18:30:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:27 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "48bf00", 0x28, 0x3a, 0xff, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[0xff], [], @multicast2}, @private2}}}}}}, 0x0) 18:30:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x8a, &(0x7f0000000600)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead94b"}, @exp_fastopen={0xfe, 0x8, 0xf989, "529f8e53"}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 18:30:27 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000080)={@random="1244c828434b", @dev, @void, {@x25={0x8864}}}, 0x0) 18:30:27 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x60], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [0xff], 0x0, 0x0}, @local, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast2={0x0}}}}}}}, 0x0) 18:30:28 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff60ffffaaaaaaaaaabb86dd60a4"], 0x0) 18:30:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000600)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'L\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead94b"}, @exp_fastopen={0xfe, 0x8, 0xf989, "529f8e53"}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 18:30:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r2, &(0x7f0000ff7000/0x1000)=nil, 0x6000) 18:30:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) shmat(0x0, &(0x7f0000ff7000/0x1000)=nil, 0x6000) 18:30:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1ff}], 0x10}}], 0x1, 0x0) 18:30:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000600)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00`@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead94b"}, @exp_fastopen={0xfe, 0x8, 0xf989, "529f8e53"}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 18:30:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r1, 0x0, 0x3) dup3(r0, r1, 0x0) 18:30:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000000a80)="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", 0x38d}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7708", 0x78}, {&(0x7f0000000e40)="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", 0x26e}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:30:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 18:30:28 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, 0x0, 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:30:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 18:30:28 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x11, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7ea290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc0300595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e00002c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff50400000065c6a2b2e441a091fc0128af4ffc9e6fae2e524e63cbe0c4"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:30:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x9109}], 0x1, 0x0, 0x0, 0x0) 18:30:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) 18:30:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x2, 0x0) 18:30:28 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x11, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7ea290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc0300595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e00002c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff50400000065c6a2b2e441a091fc0128af4ffc9e6fae2e524e63cbe0c44a3d9abeb7d90f"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:30:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') sendfile(r0, r0, 0x0, 0x808) 18:30:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000380)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}, 0x3a) 18:30:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) dup2(r0, r1) 18:30:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="921cd90f7d73b5cd4d259c567cd1898ee9252f083704c265da18b35c064a98c1e17e260fab6dc54b", 0x28}], 0x1}}], 0x1, 0x0) 18:30:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) 18:30:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140)=0x10000000, 0x4) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f00000002c0)='./file0/file0\x00', 0x900, 0x90) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@private}}, &(0x7f0000000300)=0xe4) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lchown(&(0x7f0000000000)='.\x00', 0x0, r5) lchown(&(0x7f00000000c0)='./file0\x00', r3, r5) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 18:30:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xedbe) 18:30:31 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:30:31 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 18:30:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:30:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:30:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 18:30:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2be3", 0x2}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 18:30:31 executing program 1: clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000300)="89", 0x1, r2) keyctl$revoke(0x3, r3) 18:30:31 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:31 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:30:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:30:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:31 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 18:30:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) read(r0, &(0x7f0000000140)=""/15, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb", 0x10}], 0x1) 18:30:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 18:30:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 18:30:31 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="180000000000000001"], 0x18}}], 0x1, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:30:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 18:30:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$sock(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f00000005c0)=@caif=@rfm={0x25, 0x0, "f2dc2b25e51dacabfddbc6e278078efa"}, 0x80, 0x0}, 0x44082) sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 18:30:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x44000600) 18:30:31 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents64(r2, &(0x7f00000001c0)=""/232, 0xe8) 18:30:31 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf5b}}, 0x0, 0xffffffffffffffff, r0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000001980), 0x5c9, 0x2000f760) 18:30:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r0, r1, &(0x7f00000000c0), 0x9) fcntl$addseals(r1, 0x409, 0xb) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 18:30:31 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 18:30:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/packet\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1, 0x7ffffc) 18:30:32 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 18:30:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:30:32 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:30:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x1}}) semget(0x3, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:30:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 18:30:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:30:32 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) 18:30:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) 18:30:32 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0xd48d24430713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:30:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) 18:30:32 executing program 1: uname(0xfffffffffffffffe) 18:30:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:30:32 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 18:30:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 18:30:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) 18:30:33 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r0, r1, &(0x7f00000000c0), 0x9) fcntl$addseals(r1, 0x409, 0xb) fremovexattr(r1, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 18:30:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 18:30:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000190007841dfffd946f610500020081000f03fe020400080008005766e9c77ebb", 0x24}], 0x1}, 0x0) 18:30:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, 0x0) 18:30:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') sendfile(r0, r1, 0x0, 0xa808) 18:30:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0xc) 18:30:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 18:30:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 18:30:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1, 0x0) 18:30:33 executing program 0: 18:30:33 executing program 1: 18:30:33 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 18:30:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa808) 18:30:33 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 0: 18:30:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x132, 0xffffffffffffffff, 0x0) 18:30:33 executing program 2: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 3: 18:30:33 executing program 0: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 3: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 3: 18:30:33 executing program 0: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 2: 18:30:33 executing program 0: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x194) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:30:33 executing program 0: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 0: 18:30:33 executing program 1: 18:30:33 executing program 2: 18:30:33 executing program 1: 18:30:33 executing program 3: 18:30:33 executing program 0: 18:30:33 executing program 1: 18:30:34 executing program 0: 18:30:34 executing program 2: 18:30:34 executing program 1: 18:30:34 executing program 0: 18:30:34 executing program 3: 18:30:34 executing program 2: 18:30:34 executing program 1: 18:30:34 executing program 0: 18:30:34 executing program 3: 18:30:34 executing program 2: syz_emit_ethernet(0xae, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d1dd64", 0x74, 0x6, 0x0, @private0, @mcast2, {[@hopopts={0x0, 0xa, [], [@pad1, @generic={0x0, 0x50, "173227297ad1c087d4512510c722b859fdfb8458e866e49d33f58e7b0ca812973f03f4216563c87846bf9823e2f1178e47017d31cf2b54a26d906af51d592034c4d5fa178ae6b777eb6a5c379b2b237f"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:34 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='}', 0x1, 0xfffffffffffffffe) keyctl$update(0x7, r0, 0x0, 0x0) 18:30:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[], 0xa48) 18:30:34 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="7d34a42534000000000000", 0xb, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000380)="bb52fd846756753fdc4bd2ee547e707d409907992879601f4647e96137b26f82447024109785595e349b100aeb9741bc55ae0f49f164dbd32e2270ea82e08a99b35f751b4106632b0525e037425d90aef2e370643507969e141fcf676ddc48dccfd8ad7da2e8f479c4f0f555725ea0b7025cba936f7f8b313577d1927df98098f0a474b96607c01acaa1b0e0197de3166a5ceadc900d225f66219f27b917b35e25a6e2ec57eb9a90d08b75f98f848bcc1dda2d9a4bf702b8b4d2620b64dce55f3844c46671598a92ba334183298981fb05e093", 0xd3) 18:30:34 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='}', 0x1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000380)="bb", 0x1) 18:30:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x260407fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xc00, 0x1f4}}], 0x138, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='\f&', 0x2, 0x11, 0x0, 0x0) 18:30:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 18:30:34 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast2, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x3}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:30:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @dev={[], 0xb}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x5, "19ca98"}, @generic={0x0, 0xd, "f7da120b2fc10327f23cf0"}, @nop, @generic={0x0, 0x8, '-C$_ID'}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 18:30:34 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0xfe00000000000000) 18:30:34 executing program 3: clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000001c0)="a1", 0x1) 18:30:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="cf", 0x7530}, {&(0x7f0000000180)="f3f2556eabac87111f80260055944139d2e0fc684d8384b0b98648d4a5446e51bc1a3aaffcfe83df64f674e29e69d29375ea6745e34c6c266099f6035e27bf122d32ab743627d187b32a47eb8e16b9e6e8fe8817b64d7cfeb69800b48aec1228836957e3b5d634fedf7169aab055ccca8a1a0daa", 0x74}, {&(0x7f0000000480)="d2dcf498e64e75cccf52d185410f8693111b32926c9c5a38af6d0101054f52d406d388e8268e2a1665377e38a06e027576ab4942b3ddc99235bc2bbe1c7adcd2ff13cfc7aca1e89f44a2637f5c2226698fad7807229c972fcca1d5830305adda4c937c6a3d2b14ecbacd2ea3ad4d079f6a641eea9d08169ca6dfa376957a03dc6509cc7371f4b8944235d53b3de7d281a38dcf8669d4b020ea0df7081742e130dae6d495e626760a3767d12475f6b1c3a43aa3debbb5f2e02544f135f308c7676882ae3370c90379be2d7e884c98d4fdd816e6d0c3adafb838c3d4f7b0816e9d0da549ec99058288378d55", 0x51}, {&(0x7f0000000280)="4983642c1e12d72cc283df84c30c8079666d7656768c42afa56f94c9c26b29e7dc3e52f8936e2f7fee9f84262b43ac6433e182c8effe9c753b8f245eb7212a1e61ad0db7e02f8e23faff489c351d9265fc9a5b9bef", 0xffffffbb}, {&(0x7f0000000300)="978277ed211488709206cfe6d6b51cc51425b1d6a763feb8dcc64a9361067aa116553d9a8541dd85fd073a3f7d7494ce11a56d68cb37ce11d258c059979b6caf559135173c64da13f455823b9646bea00e216a88a290a0e9cdbbc26782be697a5e443767e40d97e306105b22eeb6bfbf41b6e429e780b934d79dedc85b3ae5131ff94650d1b698d4e495731c059c69e108226ec38487286f6de228dd8dcf58632ac649465183ac6db83cf99e06db61749bac4b34f620462de8d64c23890ba1", 0xbf}], 0x5}}], 0x1, 0x600d054) 18:30:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 18:30:34 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f0000000100)={0x77359400}, 0x0) 18:30:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:30:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000080)=0x80000001, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:30:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="fc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 18:30:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 18:30:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}]}}) 18:30:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:30:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0) 18:30:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) 18:30:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f00000000c0)) 18:30:35 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:30:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0x9) write$cgroup_int(r0, 0x0, 0x0) 18:30:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) 18:30:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev}, 0x10) 18:30:35 executing program 3: 18:30:35 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = inotify_init1(0x0) dup2(r0, r3) 18:30:35 executing program 2: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:30:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) 18:30:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 18:30:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 18:30:35 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x10, 0x0, 0x4, "0a0194f3254dedbe117f083c"}, @fastopen={0x22, 0xa, "7f7cdbcb9deb669c"}, @generic={0x0, 0x9, "7a3ae9f216b392"}, @mss={0x2, 0x4}, @nop, @timestamp={0x8, 0xa}, @generic={0x0, 0xb, "a12133e4960f84b422"}]}}}}}}}, 0x0) 18:30:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf000, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:30:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:30:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000000200)='w', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 18:30:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:30:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x4000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) 18:30:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 18:30:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast2=0xe0000001}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 18:30:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0000000008"], 0x0) 18:30:36 executing program 1: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@random="986d94bf56f4", @local, @val={@void}, {@x25}}, 0x0) 18:30:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6c, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0x7fb1, 0x20c49a, 0x0, 0x27) 18:30:36 executing program 2: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f0000000040), &(0x7f0000000080), 0x52) 18:30:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 18:30:36 executing program 1: 18:30:36 executing program 2: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 3: 18:30:36 executing program 1: 18:30:36 executing program 0: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 0: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 0: 18:30:36 executing program 2: 18:30:36 executing program 3: 18:30:36 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @random="506f52ccbdb3", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, "b651c0", 0x0, '+4k'}}}}}}, 0x0) 18:30:36 executing program 1: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 0: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 3: 18:30:36 executing program 0: 18:30:36 executing program 2: 18:30:36 executing program 2: 18:30:36 executing program 0: 18:30:36 executing program 3: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 3: 18:30:36 executing program 0: 18:30:36 executing program 0: 18:30:36 executing program 1: 18:30:36 executing program 2: 18:30:36 executing program 3: 18:30:36 executing program 0: 18:30:36 executing program 1: 18:30:36 executing program 2: 18:30:36 executing program 1: 18:30:36 executing program 2: 18:30:36 executing program 0: 18:30:36 executing program 1: 18:30:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1, 0x0) 18:30:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) dup3(0xffffffffffffffff, r0, 0x0) 18:30:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) 18:30:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x3}) 18:30:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2543}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:30:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r2], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 18:30:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 18:30:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r3, 0x4b46, 0x0) 18:30:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 18:30:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:30:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf", 0x48, 0x0, 0x0, 0x0) 18:30:36 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa70) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa2549, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x0, 0x0, 0x3300}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:30:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e20, 0x0, @mcast1, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x2, 0x0) 18:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x13, 0x0, &(0x7f0000000040)) 18:30:37 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'ip6gre0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, 0x0, 0xfd14) write$binfmt_elf64(r1, 0x0, 0xa70) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa2549, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:30:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000180)=""/24}, {&(0x7f00000004c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000240)=""/133, 0xf}, {&(0x7f0000000a00)=""/13, 0xff}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x6}}], 0x4000257, 0x40, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:30:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x41) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) io_submit(r3, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:30:39 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 18:30:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0xffffffff, 0x0, 0x0, 0xfffffffa, 0x0, "0000374b00d515f80f00"}) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x3}) 18:30:39 executing program 3: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 18:30:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:30:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 18:30:39 executing program 0: socket$inet6(0xa, 0x2, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}}) 18:30:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x22000) 18:30:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000374b00d515f80f00"}) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x3}) 18:30:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000600)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead94b"}, @exp_fastopen={0xfe, 0x8, 0xf989, "529f8e53"}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 18:30:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "781d7599e3e3f0ccb7d6f8a5923f832a35133c73f86f39cc214986c5178df0e83f28731eaf02c03e5d3f9090ada1efcb7cee67891dda05712b090f21c19c96"}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:30:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e2, 0x0) tee(r1, r0, 0x0, 0x4) 18:30:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 18:30:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0, 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c8", 0x6b}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:30:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:30:40 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="24000000220007031dfffd946f61050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f64000000000020000000a47e23f7efbf5400000000000008e600", 0x4c}], 0x1}, 0x0) 18:30:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:30:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 18:30:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0, 0xfc00}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c8", 0x6b}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:30:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8e69f0fce1cdec35) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 18:30:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x4) 18:30:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000084, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 18:30:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='security.apparmor\x00') 18:30:40 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'syz_tun\x00', 0x0}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000003940)='security.SMACK64TRANSMUTE\x00', &(0x7f0000003980)='TRUE', 0x4, 0x2) openat(0xffffffffffffffff, 0x0, 0xdac00, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) bind(r2, &(0x7f0000000080)=@ethernet={0x306, @local}, 0x80) mlockall(0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003900)={&(0x7f0000000100), 0xc, &(0x7f00000038c0)=[{0x0, 0x35c0}], 0x1, 0x0, 0x0, 0x40}, 0x0) 18:30:40 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 18:30:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000240)=""/80, 0x50) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000374b00d515f80f00"}) 18:30:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000240)=""/80, 0x50) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000374b00d515f80f00"}) ioctl$TIOCL_SETSEL(r1, 0x5412, &(0x7f0000000000)={0x3}) 18:30:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:30:40 executing program 2: clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r1, 0x0, 0x0) 18:30:40 executing program 0: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 0: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 2: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 0: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 3: 18:30:40 executing program 0: 18:30:40 executing program 1: 18:30:40 executing program 2: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 0: 18:30:40 executing program 3: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 0: 18:30:40 executing program 2: 18:30:40 executing program 1: 18:30:40 executing program 3: 18:30:40 executing program 0: 18:30:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x400c6615, 0x0) 18:30:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:30:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 18:30:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:30:40 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, 0x0) 18:30:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0045878, 0x0) 18:30:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f00000005c0)) 18:30:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) 18:30:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) 18:30:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f00000005c0)) 18:30:40 executing program 0: 18:30:40 executing program 2: 18:30:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 18:30:40 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lgetxattr(0x0, &(0x7f00000001c0)=@random={'osx.', '\x00'}, &(0x7f00000002c0)=""/216, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ppoll(&(0x7f0000000140)=[{r1, 0x9109}], 0x1, 0x0, 0x0, 0x0) 18:30:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) 18:30:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) 18:30:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0xd000}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:30:41 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) dup3(r1, r0, 0x0) io_setup(0x3ce4, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:30:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae1334ada5efbdefbd7add7ba551f07d2dec18dbc1ae13ceae59d7bfc8434444cc2b4934e8fd2e136f70ba5ad4082d13fb553c5432004db14e3a82c8f66b918b51d1ee5048dd384fc8aba32cb70d34b472375021ca8c11c50cd1ba67a4a2d220344190d4ccd3bfcd5fee82c88b7d271eddb583221d10ba1755a6c51b88f9e26287143ae0a40784532a4cc7a01e0f7d6b4dfd17fa46a11599d96f5f9bb10d64d6eed07dde22397f9c847e0e03269d6fadbe93984b26ab1c59a0437c294209eab6adc5d47a2c", 0xc5}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000700)=""/204, 0xcc}], 0x1}, 0x0) 18:30:41 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x200fc0) 18:30:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}], 0x20}}], 0x2, 0x0) 18:30:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:30:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 18:30:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) panic: Sentry detected 3 stuck task(s): Task tid: 6072 (0x17b8), entered RunSys state 3m38.21s ago. Task tid: 6046 (0x179e), entered RunSys state 3m39.81s ago. Task tid: 6062 (0x17ae), entered RunSys state 3m39.02s ago. Search for '(*Task).run(0x..., 0x)' in the stack dump to find the offending goroutine Stack for running G's are skipped while panicking. goroutine 10 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0001c4680, 0x1, 0x1, 0xc000801d70) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).report(0xc0001c4680, 0xc00035d230, 0x7a01, 0x492b5b0d00) pkg/sentry/watchdog/watchdog.go:321 +0x311 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001c4680) pkg/sentry/watchdog/watchdog.go:302 +0x4b1 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c4680) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 5 minutes]: sync.runtime_Semacquire(0xc0002e8534) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0002e8534) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1245 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000508000, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002303f0, 0x110fd40, 0xc0001ae000, 0xc000238300, 0xc00026d400, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c4000, 0x110fd40, 0xc0001ae000, 0xc00026d400, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 20 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xfc5fd0, 0xc00019c120, 0xc00019c180) pkg/sentry/platform/ptrace/subprocess.go:175 +0x18f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x13b goroutine 21 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00032a948, 0x1765) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00032a938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00032a500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00032a500) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 22 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0003802a0, 0xc0002e8460) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 23 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c020, 0x1, 0xc00000c020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c020, 0xc000380301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00048c000, 0x1, 0xc00048c000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00048c000, 0xc000380301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c040, 0x1, 0xc00000c040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c040, 0xc000380401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003803f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c080, 0x1, 0xc00000c080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c080, 0xc000380401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c060, 0x1, 0xc00000c060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c060, 0xc000380501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003804d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0a0, 0x1, 0xc00000c0a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0a0, 0xc000380501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0c0, 0x1, 0xc00000c0c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0c0, 0xc000380501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003805b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c100, 0x1, 0xc00000c100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c100, 0xc000380601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c120, 0x1, 0xc00000c120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c120, 0xc000380601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c140, 0x1, 0xc00000c140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c140, 0xc000380701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c160, 0x1, 0xc00000c160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c160, 0xc000380701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c180, 0x1, 0xc00000c180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c180, 0xc000380801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003807e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c0e0, 0x1, 0xc00000c0e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c0e0, 0xc000380801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1c0, 0x1, 0xc00000c1c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1c0, 0xc000380801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003808c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1e0, 0x1, 0xc00000c1e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1e0, 0xc000380901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c1a0, 0x1, 0xc00000c1a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c1a0, 0xc000380901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003809a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c220, 0x1, 0xc00000c220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c220, 0xc000380a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380a10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c200, 0x1, 0xc00000c200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c200, 0xc000380a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380a80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c240, 0x1, 0xc00000c240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c240, 0xc000380b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380af0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c280, 0x1, 0xc00000c280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c280, 0xc000380b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380b60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2a0, 0x1, 0xc00000c2a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2a0, 0xc000380c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380bd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2c0, 0x1, 0xc00000c2c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2c0, 0xc000380c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380c40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c2e0, 0x1, 0xc00000c2e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c2e0, 0xc000380c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380cb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c300, 0x1, 0xc00000c300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c300, 0xc000380d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380d20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c320, 0x1, 0xc00000c320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c320, 0xc000380d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380d90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c340, 0x1, 0xc00000c340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c340, 0xc000380e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380e00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c360, 0x1, 0xc00000c360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c360, 0xc000380e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380e70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c380, 0x1, 0xc00000c380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c380, 0xc000380f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380ee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c3a0, 0x1, 0xc00000c3a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c3a0, 0xc000380f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380f50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c3c0, 0x1, 0xc00000c3c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c3c0, 0xc000380f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000380fc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c3e0, 0x1, 0xc00000c3e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c3e0, 0xc000381001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c400, 0x1, 0xc00000c400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c400, 0xc000381001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003810a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c420, 0x1, 0xc00000c420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c420, 0xc000381101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c440, 0x1, 0xc00000c440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c440, 0xc000381101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c260, 0x1, 0xc00000c260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c260, 0xc000381201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003811f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c480, 0x1, 0xc00000c480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c480, 0xc000381201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c4a0, 0x1, 0xc00000c4a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c4a0, 0xc000381301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003812d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c4c0, 0x1, 0xc00000c4c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c4c0, 0xc000381301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c4e0, 0x1, 0xc00000c4e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c4e0, 0xc000381301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003813b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c500, 0x1, 0xc00000c500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c500, 0xc000381401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c520, 0x1, 0xc00000c520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c520, 0xc000381401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c540, 0x1, 0xc00000c540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c540, 0xc000381501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c560, 0x1, 0xc00000c560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c560, 0xc000381501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c580, 0x1, 0xc00000c580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c580, 0xc000381601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003815e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c5a0, 0x1, 0xc00000c5a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c5a0, 0xc000381601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c5c0, 0x1, 0xc00000c5c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c5c0, 0xc000381601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003816c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c460, 0x1, 0xc00000c460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c460, 0xc000381701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381730) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c600, 0x1, 0xc00000c600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c600, 0xc000381701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003817a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c620, 0x1, 0xc00000c620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c620, 0xc000381801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381810) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 72 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c640, 0x1, 0xc00000c640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c640, 0xc000381801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381880) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 73 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c660, 0x1, 0xc00000c660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c660, 0xc000381901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003818f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 74 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c680, 0x1, 0xc00000c680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c680, 0xc000381901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381960) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 75 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c6a0, 0x1, 0xc00000c6a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c6a0, 0xc000381a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0003819d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 76 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c6c0, 0x1, 0xc00000c6c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c6c0, 0xc000381a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381a40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 77 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c5e0, 0x1, 0xc00000c5e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c5e0, 0xc000381a01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381ab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 78 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c700, 0x1, 0xc00000c700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c700, 0xc000381b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 79 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c720, 0x1, 0xc00000c720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c720, 0xc000381b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 80 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c740, 0x1, 0xc00000c740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c740, 0xc000381c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 81 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c6e0, 0x1, 0xc00000c6e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c6e0, 0xc000381c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 82 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c780, 0x1, 0xc00000c780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c780, 0xc000381d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 83 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c760, 0x1, 0xc00000c760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c760, 0xc000381d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 84 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c7a0, 0x1, 0xc00000c7a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c7a0, 0xc000381d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 85 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c7c0, 0x1, 0xc00000c7c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c7c0, 0xc000381e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 86 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00000c7e0, 0x1, 0xc00000c7e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00000c7e0, 0xc000381e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000381ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 97 [runnable]: syscall.Syscall6(0x10f, 0xc0005326d0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000504060, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00050a000, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00050c000) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00050c000) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 155 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000734000, 0xc0007221e0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000734000, 0xc0007221e0, 0x1111400, 0x0, 0xc0000d2848, 0x1, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000734000, 0x0, 0xc000734001, 0xc0000d2848, 0x1, 0xffffffff, 0xc00043fb08, 0x43e65f, 0xc000040800) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000734000, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fd, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000734000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000734000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000734000, 0xca, 0xc0000d2848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc000362120, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000734000, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000734000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000734000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 88 [syscall]: syscall.Syscall6(0x119, 0x11, 0xc00041ab00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed7fc, 0xc000108ac0, 0xc0006020c0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x11, 0xc00041ab00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0003f9e00, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 89 [syscall, 5 minutes]: syscall.Syscall6(0x10f, 0xc0000d4060, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40c656, 0xc0000d4050, 0xddf7c0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0000d4060, 0x1, 0x0, 0x0, 0x7fcafc705108, 0x0, 0x187a060) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0000d4060, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc0000d4060, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc0000d4060, 0xc0000d4060) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc0001a7f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffdacf2efd8, 0x10, 0xc000336160, 0x1, 0x1, 0xc000508000) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 90 [syscall, 5 minutes]: syscall.Syscall6(0x10f, 0xc0003b5770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0003b5770, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0003b5770, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc00026a600, 0xc0003d7d70) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 6 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 7 [syscall, 5 minutes]: os/signal.signal_recv(0x0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 9 [select, 5 minutes]: reflect.rselect(0xc0001cc480, 0x22, 0x22, 0xc0001cc480, 0x40c656) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc000797000, 0x22, 0x49, 0x20, 0x21, 0xc000797000, 0x20, 0x49) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc000332200, 0x21, 0x40, 0xc000510c10, 0xc00050e7e0, 0xc00050e840) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 11 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000230510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 12 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0000, 0xc00050e780, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0000, 0xc00050e780, 0x1111400, 0x0, 0x35a5188, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0000, 0x0, 0xc0002b0001, 0x35a5188, 0x1, 0xffffffff, 0xc00043bb08, 0x43e65f, 0xc000045800) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0000, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5f1, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0000, 0xca, 0x35a5188, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002ac5a0, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0000, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 180 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000476090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 181 [chan receive, 3 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1(0xc00036a010, 0xc00047e360, 0xc00047e3c0) pkg/sentry/platform/ptrace/subprocess.go:175 +0x18f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:159 +0x13b goroutine 14 [semacquire, 5 minutes]: sync.runtime_Semacquire(0xc0004b0eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0004b0eb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000508000, 0xc0004b0800, 0x10) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000508000, 0xc000378060, 0x10, 0xc000378070, 0x0, 0x198) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00050c020, 0xc0000f6030, 0xc000378070, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc000512480, 0xc00050a158, 0x13, 0xf8a2a9, 0x4, 0xc000416ea8, 0x3, 0x3, 0xc000416ca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000512480, 0xc00050a158, 0x13, 0xc000416ea8, 0x3, 0x3, 0x0, 0xc00050c020, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0005040f0, 0xc00035c210, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0005040f0, 0xc00035c210, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc0005040f0, 0xc00035c210) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 182 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004e8000, 0xc00047e660, 0xc00019c1e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0004e8000, 0xc00047e660, 0x888901, 0x49840de2de, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004e8000, 0xc00047e660, 0x1111401, 0x3b889e82, 0x35a4358, 0x4e8001, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004e8000, 0x3b889e82, 0x0, 0x35a4358, 0x1, 0xffffffff, 0xc000a89b08, 0x43e65f, 0xc000039000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004e8000, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0, 0xe743, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e8000, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e8000, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004e8000, 0xca, 0x35a4358, 0x80, 0x0, 0xc0000e1eb8, 0x0, 0x0, 0xc000506120, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004e8000, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004e8000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e8000, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 168 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00035e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 15 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0a80, 0xc00050ec60, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0a80, 0xc00050ec60, 0x1111400, 0x0, 0xc0000d24c8, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0a80, 0x0, 0xc0002b0a01, 0xc0000d24c8, 0x1, 0xffffffff, 0xc00015db08, 0x43e65f, 0xc000043000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0a80, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6c8, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0a80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0a80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0a80, 0xca, 0xc0000d24c8, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0002ac6c0, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0a80, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0a80, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0a80, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 183 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000476120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 156 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003dc120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 396 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003dc2d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 421 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00035ec60) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 329 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000734a80, 0xc000723b60, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000734a80, 0xc000723b60, 0x1111400, 0x0, 0xc00037a848, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000734a80, 0x0, 0x1, 0xc00037a848, 0x1, 0xffffffff, 0xc00015fb08, 0x43e65f, 0xc000036800) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000734a80, 0xc00037a848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xccd8, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000734a80, 0xca, 0xc00037a848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000734a80, 0xca, 0xc00037a848, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000734a80, 0xca, 0xc00037a848, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0003625a0, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000734a80, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000734a80, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000734a80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 211 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003dc510) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 108 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000010000, 0xc000568360, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000010000, 0xc000568360, 0x1111400, 0x0, 0xc000180148, 0x1, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000010000, 0x0, 0x1, 0xc000180148, 0x8ec001, 0xc0ffffffff, 0xc000677b08, 0x43e65f, 0xc000040800) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000010000, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fd, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000010000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf88b20, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000010000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000010000, 0xca, 0xc000180148, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0004630e0, 0x1) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000010000, 0x2, 0xc00010a0c0) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000010000, 0x10fed00, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000010000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 107446 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001c800a0, 0x1, 0xc001c800a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001c800a0, 0xc0016cea01, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0016cea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11117 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001000440, 0x1, 0xc001000440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001000440, 0xc000b19301, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000b193b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 251 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000538090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 11114 [select, 5 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc001000400, 0x1, 0xc001000400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc001000400, 0xc000b19201, 0x2, 0x1) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc000b19260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 571 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00035e750) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 397 [select, 2 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294000, 0xc00019d620, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294000, 0xc00019d620, 0x1111400, 0x0, 0xc0000d2848, 0x880f01, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294000, 0x0, 0xc000294001, 0xc0000d2848, 0x1, 0xffffffff, 0xc000d55b08, 0x43e65f, 0xc000059800) W0528 18:34:21.681382 51194 sandbox.go:765] Wait RPC to container "ci-gvisor-main-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0528 18:34:21.681965 51194 container.go:709] Destroy container "ci-gvisor-main-2" D0528 18:34:21.682060 51194 container.go:796] Destroying container "ci-gvisor-main-2" D0528 18:34:21.682075 51194 sandbox.go:1141] Destroying root container "ci-gvisor-main-2" by destroying sandbox D0528 18:34:21.682090 51194 sandbox.go:811] Destroy sandbox "ci-gvisor-main-2" D0528 18:34:21.682108 51194 container.go:810] Killing gofer for container "ci-gvisor-main-2", PID: 51200 I0528 18:34:21.883596 51194 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0528 18:34:21.179020 6354 main.go:311] *************************** I0528 18:34:21.179084 6354 main.go:312] Args: [/syzkaller/managers/main/current/image -root /syzkaller/managers/main/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=none debug -stacks --ps ci-gvisor-main-2] I0528 18:34:21.179125 6354 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 18:34:21.179164 6354 main.go:314] PID: 6354 I0528 18:34:21.179211 6354 main.go:315] UID: 0, GID: 0 I0528 18:34:21.179250 6354 main.go:316] Configuration: I0528 18:34:21.179295 6354 main.go:317] RootDir: /syzkaller/managers/main/workdir/gvisor_root I0528 18:34:21.179325 6354 main.go:318] Platform: ptrace I0528 18:34:21.179354 6354 main.go:319] FileAccess: shared, overlay: false I0528 18:34:21.179400 6354 main.go:320] Network: none, logging: false I0528 18:34:21.179439 6354 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 18:34:21.179477 6354 main.go:322] VFS2 enabled: false I0528 18:34:21.179504 6354 main.go:323] *************************** D0528 18:34:21.179590 6354 container.go:160] Load container "/syzkaller/managers/main/workdir/gvisor_root" "ci-gvisor-main-2" D0528 18:34:21.181364 6354 container.go:593] Signal container "ci-gvisor-main-2": signal 0 D0528 18:34:21.181399 6354 sandbox.go:829] Signal sandbox "ci-gvisor-main-2" D0528 18:34:21.181423 6354 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" D0528 18:34:21.181608 6354 urpc.go:534] urpc: successfully marshalled 96 bytes. I0528 18:34:21.681109 6354 debug.go:128] Found sandbox "ci-gvisor-main-2", PID: 51203 I0528 18:34:21.681150 6354 debug.go:137] Retrieving sandbox stacks D0528 18:34:21.681178 6354 sandbox.go:947] Stacks sandbox "ci-gvisor-main-2" D0528 18:34:21.681193 6354 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" W0528 18:34:21.681231 6354 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 51203: connection refused retrieving stacks: connecting to control server at PID 51203: connection refused W0528 18:34:21.681350 6354 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/main/current/image" "-root" "/syzkaller/managers/main/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=ptrace" "-file-access=shared" "-network=none" "debug" "-stacks" "--ps" "ci-gvisor-main-2"]: exit status 128 I0528 18:34:21.179020 6354 main.go:311] *************************** I0528 18:34:21.179084 6354 main.go:312] Args: [/syzkaller/managers/main/current/image -root /syzkaller/managers/main/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=none debug -stacks --ps ci-gvisor-main-2] I0528 18:34:21.179125 6354 main.go:313] Version release-20200518.0-50-g2fe14b484a66 I0528 18:34:21.179164 6354 main.go:314] PID: 6354 I0528 18:34:21.179211 6354 main.go:315] UID: 0, GID: 0 I0528 18:34:21.179250 6354 main.go:316] Configuration: I0528 18:34:21.179295 6354 main.go:317] RootDir: /syzkaller/managers/main/workdir/gvisor_root I0528 18:34:21.179325 6354 main.go:318] Platform: ptrace I0528 18:34:21.179354 6354 main.go:319] FileAccess: shared, overlay: false I0528 18:34:21.179400 6354 main.go:320] Network: none, logging: false I0528 18:34:21.179439 6354 main.go:321] Strace: false, max size: 1024, syscalls: [] I0528 18:34:21.179477 6354 main.go:322] VFS2 enabled: false I0528 18:34:21.179504 6354 main.go:323] *************************** D0528 18:34:21.179590 6354 container.go:160] Load container "/syzkaller/managers/main/workdir/gvisor_root" "ci-gvisor-main-2" D0528 18:34:21.181364 6354 container.go:593] Signal container "ci-gvisor-main-2": signal 0 D0528 18:34:21.181399 6354 sandbox.go:829] Signal sandbox "ci-gvisor-main-2" D0528 18:34:21.181423 6354 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" D0528 18:34:21.181608 6354 urpc.go:534] urpc: successfully marshalled 96 bytes. I0528 18:34:21.681109 6354 debug.go:128] Found sandbox "ci-gvisor-main-2", PID: 51203 I0528 18:34:21.681150 6354 debug.go:137] Retrieving sandbox stacks D0528 18:34:21.681178 6354 sandbox.go:947] Stacks sandbox "ci-gvisor-main-2" D0528 18:34:21.681193 6354 sandbox.go:332] Connecting to sandbox "ci-gvisor-main-2" W0528 18:34:21.681231 6354 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 51203: connection refused retrieving stacks: connecting to control server at PID 51203: connection refused W0528 18:34:21.681350 6354 main.go:345] Failure to execute command, err: 1 [5307928.945738] exe R running task 0 35232 34877 0x00000988 [5307928.945740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.945741] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.945743] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.945743] Call Trace: [5307928.945748] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945751] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945754] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945756] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945759] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945762] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945765] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945768] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.945775] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945778] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.945792] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945808] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945810] [] ? recalc_sigpending+0x17/0x50 [5307928.945822] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945824] [] ? signal_setup_done+0x67/0xb0 [5307928.945826] [] ? __seccomp_filter+0x74/0x270 [5307928.945827] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945829] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945831] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945832] [] ? SyS_ioctl+0x74/0x80 [5307928.945834] [] ? do_syscall_64+0x8d/0x100 [5307928.945836] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945837] Task dump for CPU 50: [5307928.945839] exe R running task 0 35787 34877 0x00000988 [5307928.945841] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.945842] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307928.945844] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307928.945844] Call Trace: [5307928.945848] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.945862] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.945875] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.945877] [] ? recalc_sigpending+0x17/0x50 [5307928.945893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.945895] [] ? signal_setup_done+0x67/0xb0 [5307928.945896] [] ? __seccomp_filter+0x74/0x270 [5307928.945898] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.945900] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.945901] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.945903] [] ? SyS_ioctl+0x74/0x80 [5307928.945904] [] ? do_syscall_64+0x8d/0x100 [5307928.945906] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.945907] Task dump for CPU 58: [5307928.945909] exe R running task 0 35882 34877 0x00000988 [5307928.945914] ffffffffa1b19a00 ffffffffa0ea953b 000000000000003a ffffffffa1b19a00 [5307928.945916] ffffffffa0f830ad ffff9fca874996c0 ffffffffa1a4fd80 0000000000000000 [5307928.945917] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac848a [5307928.945918] Call Trace: [5307928.945920] [5307928.945921] [] ? sched_show_task+0xcb/0x130 [5307928.945924] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.945927] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.945929] [] ? tick_sched_do_timer+0x30/0x30 [5307928.945931] [] ? update_process_times+0x28/0x50 [5307928.945933] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.945935] [] ? tick_sched_timer+0x38/0x70 [5307928.945937] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.945938] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.945940] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.945942] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.945945] [5307928.945945] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.945947] [] ? _raw_spin_lock+0x1d/0x20 [5307928.945962] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.945965] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.945983] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.945986] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946000] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946014] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946015] [] ? recalc_sigpending+0x17/0x50 [5307928.946030] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946032] [] ? signal_setup_done+0x67/0xb0 [5307928.946033] [] ? __seccomp_filter+0x74/0x270 [5307928.946035] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946037] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946038] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946040] [] ? SyS_ioctl+0x74/0x80 [5307928.946041] [] ? do_syscall_64+0x8d/0x100 [5307928.946043] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946044] Task dump for CPU 61: [5307928.946046] exe R running task 0 34915 34877 0x00000988 [5307928.946048] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946050] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946051] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946052] Call Trace: [5307928.946053] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946055] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946056] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946058] [] ? SyS_ioctl+0x74/0x80 [5307928.946059] [] ? do_syscall_64+0x8d/0x100 [5307928.946061] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946062] Task dump for CPU 62: [5307928.946064] exe R running task 0 35806 34877 0x00000988 [5307928.946065] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946067] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946068] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946069] Call Trace: [5307928.946072] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946086] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946099] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946101] [] ? recalc_sigpending+0x17/0x50 [5307928.946113] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946115] [] ? signal_setup_done+0x67/0xb0 [5307928.946116] [] ? __seccomp_filter+0x74/0x270 [5307928.946118] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946120] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946121] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946123] [] ? SyS_ioctl+0x74/0x80 [5307928.946124] [] ? do_syscall_64+0x8d/0x100 [5307928.946126] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946131] Task dump for CPU 2: [5307928.946134] exe R running task 0 35883 34877 0x00000988 [5307928.946137] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946139] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946141] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946141] Call Trace: [5307928.946149] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946152] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946155] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946158] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946161] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946164] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946167] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946169] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946172] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946176] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946195] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946210] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946212] [] ? recalc_sigpending+0x17/0x50 [5307928.946225] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946227] [] ? signal_setup_done+0x67/0xb0 [5307928.946229] [] ? __seccomp_filter+0x74/0x270 [5307928.946231] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946233] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946235] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946237] [] ? SyS_ioctl+0x74/0x80 [5307928.946238] [] ? do_syscall_64+0x8d/0x100 [5307928.946241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946242] Task dump for CPU 46: [5307928.946244] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307928.946247] ffff9fca871998c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [5307928.946248] 0000000000000202 ffffba1972ea7d40 0000000000000000 0000000000019880 [5307928.946250] 0000000172ea7dc0 ffffba1972ea7d88 0000000000000001 ffffba1972ea7e80 [5307928.946250] Call Trace: [5307928.946254] [] ? smp_call_function_many+0x1f2/0x250 [5307928.946266] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307928.946279] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307928.946294] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307928.946310] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307928.946311] [] ? schedule+0x32/0x80 [5307928.946327] [] ? kvm_exit+0x80/0x80 [kvm] [5307928.946330] [] ? kthread+0xd9/0xf0 [5307928.946332] [] ? __switch_to_asm+0x41/0x70 [5307928.946334] [] ? kthread_park+0x60/0x60 [5307928.946336] [] ? ret_from_fork+0x57/0x70 [5307928.946337] Task dump for CPU 47: [5307928.946339] exe R running task 0 35232 34877 0x00000988 [5307928.946341] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307928.946343] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307928.946344] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307928.946345] Call Trace: [5307928.946349] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946352] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946355] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946358] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946364] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946367] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946370] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307928.946372] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946376] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307928.946391] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946405] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946406] [] ? recalc_sigpending+0x17/0x50 [5307928.946419] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946421] [] ? signal_setup_done+0x67/0xb0 [5307928.946422] [] ? __seccomp_filter+0x74/0x270 [5307928.946424] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946426] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946427] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946429] [] ? SyS_ioctl+0x74/0x80 [5307928.946431] [] ? do_syscall_64+0x8d/0x100 [5307928.946433] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946433] Task dump for CPU 50: [5307928.946435] exe R running task 0 35787 34877 0x00000988 [5307928.946437] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000032 ffffffffa1b19a00 [5307928.946441] ffffffffa0f830ad ffff9fca872996c0 ffffffffa1a4fd80 0000000000000000 [5307928.946443] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac847c [5307928.946443] Call Trace: [5307928.946446] [5307928.946446] [] ? sched_show_task+0xcb/0x130 [5307928.946449] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307928.946452] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307928.946454] [] ? tick_sched_do_timer+0x30/0x30 [5307928.946455] [] ? update_process_times+0x28/0x50 [5307928.946457] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307928.946459] [] ? tick_sched_timer+0x38/0x70 [5307928.946460] [] ? __hrtimer_run_queues+0xde/0x250 [5307928.946462] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307928.946464] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307928.946466] [] ? apic_timer_interrupt+0x9e/0xb0 [5307928.946468] [5307928.946468] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307928.946470] [] ? _raw_spin_lock+0x1d/0x20 [5307928.946489] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307928.946492] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307928.946507] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307928.946510] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946524] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946543] [] ? recalc_sigpending+0x17/0x50 [5307928.946559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946561] [] ? signal_setup_done+0x67/0xb0 [5307928.946563] [] ? __seccomp_filter+0x74/0x270 [5307928.946564] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946566] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946568] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946570] [] ? SyS_ioctl+0x74/0x80 [5307928.946571] [] ? do_syscall_64+0x8d/0x100 [5307928.946573] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946574] Task dump for CPU 58: [5307928.946576] exe R running task 0 35882 34877 0x00000988 [5307928.946578] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946580] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307928.946581] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307928.946582] Call Trace: [5307928.946586] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946600] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946614] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307928.946615] [] ? recalc_sigpending+0x17/0x50 [5307928.946627] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946629] [] ? signal_setup_done+0x67/0xb0 [5307928.946631] [] ? __seccomp_filter+0x74/0x270 [5307928.946632] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946634] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946636] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946637] [] ? SyS_ioctl+0x74/0x80 [5307928.946639] [] ? do_syscall_64+0x8d/0x100 [5307928.946640] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946641] Task dump for CPU 61: [5307928.946643] exe R running task 0 34915 34877 0x00000988 [5307928.946645] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307928.946646] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307928.946648] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307928.946648] Call Trace: [5307928.946650] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946652] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946653] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946655] [] ? SyS_ioctl+0x74/0x80 [5307928.946656] [] ? do_syscall_64+0x8d/0x100 [5307928.946658] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307928.946658] Task dump for CPU 62: [5307928.946660] exe R running task 0 35806 34877 0x00000988 [5307928.946662] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307928.946663] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307928.946665] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307928.946665] Call Trace: [5307928.946669] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307928.946683] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307928.946696] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307928.946697] [] ? recalc_sigpending+0x17/0x50 [5307928.946710] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307928.946712] [] ? signal_setup_done+0x67/0xb0 [5307928.946713] [] ? __seccomp_filter+0x74/0x270 [5307928.946715] [] ? do_vfs_ioctl+0xa2/0x620 [5307928.946717] [] ? __audit_syscall_entry+0xaa/0xf0 [5307928.946718] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307928.946720] [] ? SyS_ioctl+0x74/0x80 [5307928.946721] [] ? do_syscall_64+0x8d/0x100 [5307928.946723] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.216651] 46-...: (5250 ticks this GP) idle=b59/140000000000001/0 softirq=658601197/658601197 fqs=2947 [5307934.226588] (t=6572 jiffies g=202799662 c=202799661 q=93806) [5307934.232841] Task dump for CPU 2: [5307934.236353] exe R running task 0 35883 34877 0x00000988 [5307934.243937] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.252113] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.260292] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.268491] Call Trace: [5307934.271254] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.278589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.285675] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.292668] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.300073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.307066] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.314139] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.321131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.328224] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.335217] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.342234] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.349765] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.356693] [] ? recalc_sigpending+0x17/0x50 [5307934.362926] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.369575] [] ? signal_setup_done+0x67/0xb0 [5307934.375782] [] ? __seccomp_filter+0x74/0x270 [5307934.381988] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.387847] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.394511] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.401084] [] ? SyS_ioctl+0x74/0x80 [5307934.406619] [] ? do_syscall_64+0x8d/0x100 [5307934.412568] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.419817] Task dump for CPU 46: [5307934.423417] kvm-nx-lpage-re R running task 0 34917 2 0x00000088 [5307934.431003] ffffffffa1b19a00 ffffffffa0ea953b 000000000000002e ffffffffa1b19a00 [5307934.439181] ffffffffa0f830ad ffff9fca871996c0 ffffffffa1a4fd80 0000000000000000 [5307934.447360] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002bb80a6 [5307934.455533] Call Trace: [5307934.458268] [5307934.461091] [] ? sched_show_task+0xcb/0x130 [5307934.467232] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307934.473635] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307934.480188] [] ? tick_sched_do_timer+0x30/0x30 [5307934.486567] [] ? update_process_times+0x28/0x50 [5307934.493035] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307934.499935] [] ? tick_sched_timer+0x38/0x70 [5307934.506053] [] ? __hrtimer_run_queues+0xde/0x250 [5307934.512625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307934.519049] [] ? 0xffffffffc08da000 [5307934.524479] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307934.531303] [] ? apic_timer_interrupt+0x9e/0xb0 [5307934.537768] [5307934.539982] [] ? 0xffffffffc08da000 [5307934.545427] [] ? smp_call_function_many+0x1f2/0x250 [5307934.552265] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307934.559791] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307934.566887] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307934.574148] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307934.583307] [] ? schedule+0x32/0x80 [5307934.588750] [] ? kvm_exit+0x80/0x80 [kvm] [5307934.594703] [] ? kthread+0xd9/0xf0 [5307934.600053] [] ? __switch_to_asm+0x41/0x70 [5307934.606091] [] ? kthread_park+0x60/0x60 [5307934.611973] [] ? ret_from_fork+0x57/0x70 [5307934.617849] Task dump for CPU 47: [5307934.621452] exe R running task 0 35232 34877 0x00000988 [5307934.629041] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [5307934.637270] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [5307934.645483] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [5307934.653683] Call Trace: [5307934.656429] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.663776] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.670860] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.677854] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.684934] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.691922] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.699000] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.705990] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307934.713065] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307934.720489] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307934.727932] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.735457] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.742367] [] ? recalc_sigpending+0x17/0x50 [5307934.748684] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.755332] [] ? signal_setup_done+0x67/0xb0 [5307934.761547] [] ? __seccomp_filter+0x74/0x270 [5307934.767756] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.773617] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.780181] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.786748] [] ? SyS_ioctl+0x74/0x80 [5307934.792285] [] ? do_syscall_64+0x8d/0x100 [5307934.798241] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.805497] Task dump for CPU 50: [5307934.809099] exe R running task 0 35787 34877 0x00000988 [5307934.816828] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.825064] ffffba197520bde8 ffff9fca63c48440 0000000000000000 0000000000000000 [5307934.833268] 0000000000000000 0000000000000000 ffff9fc814b03100 002b5f492754bdd1 [5307934.841454] Call Trace: [5307934.844197] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.851559] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.859087] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.865986] [] ? recalc_sigpending+0x17/0x50 [5307934.872206] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307934.879127] [] ? signal_setup_done+0x67/0xb0 [5307934.885521] [] ? __seccomp_filter+0x74/0x270 [5307934.891734] [] ? do_vfs_ioctl+0xa2/0x620 [5307934.897595] [] ? __audit_syscall_entry+0xaa/0xf0 [5307934.904161] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307934.910727] [] ? SyS_ioctl+0x74/0x80 [5307934.916253] [] ? do_syscall_64+0x8d/0x100 [5307934.922288] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307934.929535] Task dump for CPU 58: [5307934.933146] exe R running task 0 35882 34877 0x00000988 [5307934.940740] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307934.948965] ffffba1974e13de8 ffff9fc306b51500 0000000000000000 0000000000000000 [5307934.957193] 0000000000000000 0000000000000000 ffff9fc6c38d4080 002b5f49278da75b [5307934.965474] Call Trace: [5307934.968222] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307934.975586] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307934.983141] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307934.990057] [] ? recalc_sigpending+0x17/0x50 [5307934.996314] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.002954] [] ? signal_setup_done+0x67/0xb0 [5307935.009194] [] ? __seccomp_filter+0x74/0x270 [5307935.015406] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.021265] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.027818] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.034375] [] ? SyS_ioctl+0x74/0x80 [5307935.039890] [] ? do_syscall_64+0x8d/0x100 [5307935.045840] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.053087] Task dump for CPU 61: [5307935.056695] exe R running task 0 34915 34877 0x00000988 [5307935.064293] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [5307935.072688] 0000000000000010 ffffba1972b2feb8 ffffffffa0f2592a 00000000c000003e [5307935.080894] 0000000000000000 ffffba1972b2ff58 ffffffffa0e033ce c000003e00000010 [5307935.089112] Call Trace: [5307935.091850] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.098316] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.104871] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.111424] [] ? SyS_ioctl+0x74/0x80 [5307935.116936] [] ? do_syscall_64+0x8d/0x100 [5307935.122879] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307935.130123] Task dump for CPU 62: [5307935.133832] exe R running task 0 35806 34877 0x00000988 [5307935.141417] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [5307935.149630] ffffba1974efbde8 ffff9fb4618d8e80 0000000000000000 0000000000000000 [5307935.157836] 0000000000000000 0000000000000000 ffff9fc6f6e990c0 002b5f4927e3ef08 [5307935.166039] Call Trace: [5307935.168780] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307935.176156] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307935.183685] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307935.190672] [] ? recalc_sigpending+0x17/0x50 [5307935.196893] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307935.203533] [] ? signal_setup_done+0x67/0xb0 [5307935.209738] [] ? __seccomp_filter+0x74/0x270 [5307935.215943] [] ? do_vfs_ioctl+0xa2/0x620 [5307935.221802] [] ? __audit_syscall_entry+0xaa/0xf0 [5307935.228354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307935.234908] [] ? SyS_ioctl+0x74/0x80 [5307935.240441] [] ? do_syscall_64+0x8d/0x100 [5307935.246403] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953712] INFO: rcu_sched self-detected stall on CPU [5307991.953717] INFO: rcu_sched self-detected stall on CPU [5307991.953718] INFO: rcu_sched self-detected stall on CPU [5307991.953720] INFO: rcu_sched self-detected stall on CPU [5307991.953722] INFO: rcu_sched self-detected stall on CPU [5307991.953724] INFO: rcu_sched self-detected stall on CPU [5307991.953733] 62-...: (21001 ticks this GP) idle=dbd/140000000000001/0 softirq=603937423/603937423 fqs=9244 [5307991.953734] [5307991.953739] 2-...: (21004 ticks this GP) idle=36b/140000000000001/0 softirq=606928983/606928983 fqs=9244 [5307991.953741] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953743] Task dump for CPU 2: [5307991.953747] 58-...: (21001 ticks this GP) idle=1d1/140000000000001/0 softirq=604100302/604100302 fqs=9244 [5307991.953749] exe R [5307991.953753] 50-...: (21002 ticks this GP) idle=d99/140000000000001/0 softirq=636459734/636459734 fqs=9244 [5307991.953754] running task [5307991.953759] [5307991.953761] [5307991.953765] 47-...: (21000 ticks this GP) idle=28b/140000000000001/0 softirq=622898739/622898739 fqs=9244 [5307991.953767] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953769] 0 35883 34877 0x00000988 [5307991.953770] [5307991.953772] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953774] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953775] [5307991.953777] 0000000000000000 [5307991.953778] 0000000000000030 [5307991.953780] (t=21005 jiffies g=202799662 c=202799661 q=318806) [5307991.953781] ffffffffc09dc3b1 [5307991.953782] ffffffffc09cf018 [5307991.953783] ffffffffc09cf00c [5307991.953783] ffffffffc09cf018 [5307991.953787] ffffffffc09cf00c [5307991.953788] ffffffffc09cf018 [5307991.953788] ffffffffc09cf00c [5307991.953789] ffffffffc09cf018 [5307991.953789] ffffffffc09cf00c [5307991.953789] ffffffffc09e0baf [5307991.953790] Call Trace: [5307991.953806] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.953810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953814] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953817] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953820] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.953833] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.953837] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.953872] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.953894] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.953898] [] ? recalc_sigpending+0x17/0x50 [5307991.953914] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.953916] [] ? signal_setup_done+0x67/0xb0 [5307991.953920] [] ? __seccomp_filter+0x74/0x270 [5307991.953925] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.953930] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.953934] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.953936] [] ? SyS_ioctl+0x74/0x80 [5307991.953938] [] ? do_syscall_64+0x8d/0x100 [5307991.953943] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.953945] Task dump for CPU 46: [5307991.953946] kvm-nx-lpage-re R [5307991.953946] running task [5307991.953947] 0 34917 2 0x00000088 [5307991.953949] ffff9fca871998c8 [5307991.953949] ffffffffffffff10 [5307991.953950] ffffffffa0f00322 [5307991.953950] 0000000000000010 [5307991.953951] 0000000000000202 [5307991.953951] ffffba1972ea7d40 [5307991.953952] 0000000000000000 [5307991.953952] 0000000000019880 [5307991.953953] 0000000172ea7dc0 [5307991.953953] ffffba1972ea7d88 [5307991.953953] 0000000000000001 [5307991.953954] ffffba1972ea7e80 [5307991.953954] Call Trace: [5307991.953968] [] ? smp_call_function_many+0x1f2/0x250 [5307991.953982] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.953994] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954014] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954033] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954035] [] ? schedule+0x32/0x80 [5307991.954048] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954056] [] ? kthread+0xd9/0xf0 [5307991.954058] [] ? __switch_to_asm+0x41/0x70 [5307991.954060] [] ? kthread_park+0x60/0x60 [5307991.954062] [] ? ret_from_fork+0x57/0x70 [5307991.954063] Task dump for CPU 47: [5307991.954064] exe R [5307991.954065] running task [5307991.954066] 0 35232 34877 0x00000988 [5307991.954067] 0000000000000000 [5307991.954068] 0000000000000030 [5307991.954068] ffffffffc09dc3b1 [5307991.954068] ffffffffc09cf018 [5307991.954069] ffffffffc09cf00c [5307991.954069] ffffffffc09cf018 [5307991.954070] ffffffffc09cf00c [5307991.954070] ffffffffc09cf018 [5307991.954071] ffffffffc09cf00c [5307991.954071] ffffffffc09cf018 [5307991.954072] ffffffffc09cf00c [5307991.954072] ffffffffc09e0baf [5307991.954072] Call Trace: [5307991.954077] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954080] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954083] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954087] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954094] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954097] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954100] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954104] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954107] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954110] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954130] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954145] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954147] [] ? recalc_sigpending+0x17/0x50 [5307991.954159] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954161] [] ? signal_setup_done+0x67/0xb0 [5307991.954163] [] ? __seccomp_filter+0x74/0x270 [5307991.954165] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954167] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954169] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954171] [] ? SyS_ioctl+0x74/0x80 [5307991.954172] [] ? do_syscall_64+0x8d/0x100 [5307991.954174] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954176] Task dump for CPU 50: [5307991.954177] exe R [5307991.954177] running task [5307991.954178] 0 35787 34877 0x00000988 [5307991.954180] 0000000000000000 [5307991.954180] 0000000000000030 [5307991.954180] ffffffffc09dc3b1 [5307991.954181] 0000000000000000 [5307991.954181] ffffba197520bde8 [5307991.954182] ffff9fca63c48440 [5307991.954182] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954183] 0000000000000000 [5307991.954184] 0000000000000000 [5307991.954184] ffff9fc814b03100 [5307991.954185] 002b5f492754bdd1 [5307991.954185] Call Trace: [5307991.954189] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954203] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954221] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954223] [] ? recalc_sigpending+0x17/0x50 [5307991.954236] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954242] [] ? signal_setup_done+0x67/0xb0 [5307991.954244] [] ? __seccomp_filter+0x74/0x270 [5307991.954246] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954248] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954250] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954252] [] ? SyS_ioctl+0x74/0x80 [5307991.954254] [] ? do_syscall_64+0x8d/0x100 [5307991.954256] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954257] Task dump for CPU 58: [5307991.954258] exe R [5307991.954258] running task [5307991.954259] 0 35882 34877 0x00000988 [5307991.954260] 0000000000000000 [5307991.954261] 0000000000000030 [5307991.954261] ffffffffc09dc3b1 [5307991.954262] 0000000000000000 [5307991.954262] ffffba1974e13de8 [5307991.954263] ffff9fc306b51500 [5307991.954263] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954264] 0000000000000000 [5307991.954265] 0000000000000000 [5307991.954265] ffff9fc6c38d4080 [5307991.954266] 002b5f49278da75b [5307991.954266] Call Trace: [5307991.954270] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954289] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954303] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954305] [] ? recalc_sigpending+0x17/0x50 [5307991.954322] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954324] [] ? signal_setup_done+0x67/0xb0 [5307991.954326] [] ? __seccomp_filter+0x74/0x270 [5307991.954327] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954329] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954331] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954333] [] ? SyS_ioctl+0x74/0x80 [5307991.954334] [] ? do_syscall_64+0x8d/0x100 [5307991.954337] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954339] Task dump for CPU 61: [5307991.954340] exe R [5307991.954340] running task [5307991.954341] 0 34915 34877 0x00000988 [5307991.954342] 0000000000000000 [5307991.954343] 0000000000000000 [5307991.954343] ffffffffa1021c82 [5307991.954344] 0000000000000000 [5307991.954344] 0000000000000010 [5307991.954345] ffffba1972b2feb8 [5307991.954345] ffffffffa0f2592a [5307991.954346] 00000000c000003e [5307991.954346] 0000000000000000 [5307991.954347] ffffba1972b2ff58 [5307991.954347] ffffffffa0e033ce [5307991.954348] c000003e00000010 [5307991.954348] Call Trace: [5307991.954350] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954352] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954354] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954356] [] ? SyS_ioctl+0x74/0x80 [5307991.954358] [] ? do_syscall_64+0x8d/0x100 [5307991.954360] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954361] Task dump for CPU 62: [5307991.954361] exe R [5307991.954362] running task [5307991.954362] 0 35806 34877 0x00000988 [5307991.954363] ffffffffa1b19a00 [5307991.954364] ffffffffa0ea953b [5307991.954364] 000000000000003e [5307991.954365] ffffffffa1b19a00 [5307991.954365] ffffffffa0f830ad [5307991.954365] ffff9fca875996c0 [5307991.954366] ffffffffa1a4fd80 [5307991.954366] 0000000000000000 [5307991.954367] ffffffffa1b19a00 [5307991.954368] 00000000ffffffff [5307991.954368] ffffffffa0ee51ca [5307991.954369] 0000000002ac8430 [5307991.954369] Call Trace: [5307991.954370] [5307991.954379] [] ? sched_show_task+0xcb/0x130 [5307991.954384] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954388] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954391] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954393] [] ? update_process_times+0x28/0x50 [5307991.954395] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954397] [] ? tick_sched_timer+0x38/0x70 [5307991.954399] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954405] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954408] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954411] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954411] [5307991.954415] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.954416] [] ? _raw_spin_lock+0x1d/0x20 [5307991.954432] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.954436] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954454] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.954458] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954479] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954501] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.954503] [] ? recalc_sigpending+0x17/0x50 [5307991.954517] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954519] [] ? signal_setup_done+0x67/0xb0 [5307991.954521] [] ? __seccomp_filter+0x74/0x270 [5307991.954522] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954524] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954526] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954528] [] ? SyS_ioctl+0x74/0x80 [5307991.954530] [] ? do_syscall_64+0x8d/0x100 [5307991.954532] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954537] Task dump for CPU 2: [5307991.954539] exe R [5307991.954539] running task [5307991.954540] 0 35883 34877 0x00000988 [5307991.954543] 0000000000000000 [5307991.954544] 0000000000000030 [5307991.954545] ffffffffc09dc3b1 [5307991.954545] ffffffffc09cf018 [5307991.954546] ffffffffc09cf00c [5307991.954547] ffffffffc09cf018 [5307991.954547] ffffffffc09cf00c [5307991.954548] ffffffffc09cf018 [5307991.954548] ffffffffc09cf00c [5307991.954549] ffffffffc09cf018 [5307991.954549] ffffffffc09cf00c [5307991.954550] ffffffffc09e0baf [5307991.954550] Call Trace: [5307991.954568] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954575] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954579] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954589] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954593] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954597] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954601] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954605] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954630] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954650] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954654] [] ? recalc_sigpending+0x17/0x50 [5307991.954669] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954675] [] ? signal_setup_done+0x67/0xb0 [5307991.954678] [] ? __seccomp_filter+0x74/0x270 [5307991.954682] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954685] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954689] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954691] [] ? SyS_ioctl+0x74/0x80 [5307991.954693] [] ? do_syscall_64+0x8d/0x100 [5307991.954697] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954699] Task dump for CPU 46: [5307991.954700] kvm-nx-lpage-re R [5307991.954701] running task [5307991.954702] 0 34917 2 0x00000088 [5307991.954703] ffff9fca871998c8 [5307991.954704] ffffffffffffff10 [5307991.954705] ffffffffa0f00322 [5307991.954705] 0000000000000010 [5307991.954706] 0000000000000202 [5307991.954706] ffffba1972ea7d40 [5307991.954707] 0000000000000000 [5307991.954707] 0000000000019880 [5307991.954708] 0000000172ea7dc0 [5307991.954709] ffffba1972ea7d88 [5307991.954709] 0000000000000001 [5307991.954710] ffffba1972ea7e80 [5307991.954710] Call Trace: [5307991.954716] [] ? smp_call_function_many+0x1f2/0x250 [5307991.954733] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.954747] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.954769] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.954792] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.954794] [] ? schedule+0x32/0x80 [5307991.954810] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.954814] [] ? kthread+0xd9/0xf0 [5307991.954816] [] ? __switch_to_asm+0x41/0x70 [5307991.954819] [] ? kthread_park+0x60/0x60 [5307991.954820] [] ? ret_from_fork+0x57/0x70 [5307991.954822] Task dump for CPU 47: [5307991.954823] exe R [5307991.954824] running task [5307991.954825] 0 35232 34877 0x00000988 [5307991.954827] 0000000000000000 [5307991.954827] 0000000000000030 [5307991.954828] ffffffffc09dc3b1 [5307991.954828] ffffffffc09cf018 [5307991.954829] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954830] ffffffffc09cf00c [5307991.954830] ffffffffc09cf018 [5307991.954831] ffffffffc09cf00c [5307991.954832] ffffffffc09cf018 [5307991.954832] ffffffffc09cf00c [5307991.954833] ffffffffc09e0baf [5307991.954833] Call Trace: [5307991.954837] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.954841] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954844] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954848] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954855] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954859] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954862] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954866] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.954869] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.954873] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.954898] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.954914] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.954916] [] ? recalc_sigpending+0x17/0x50 [5307991.954932] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.954933] [] ? signal_setup_done+0x67/0xb0 [5307991.954935] [] ? __seccomp_filter+0x74/0x270 [5307991.954938] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.954940] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.954941] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.954943] [] ? SyS_ioctl+0x74/0x80 [5307991.954945] [] ? do_syscall_64+0x8d/0x100 [5307991.954948] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.954949] Task dump for CPU 50: [5307991.954954] exe R [5307991.954954] running task [5307991.954956] 0 35787 34877 0x00000988 [5307991.954957] ffffffffa1b19a00 [5307991.954957] ffffffffa0ea953b [5307991.954958] 0000000000000032 [5307991.954958] ffffffffa1b19a00 [5307991.954959] ffffffffa0f830ad [5307991.954959] ffff9fca872996c0 [5307991.954960] ffffffffa1a4fd80 [5307991.954960] 0000000000000000 [5307991.954961] ffffffffa1b19a00 [5307991.954961] 00000000ffffffff [5307991.954962] ffffffffa0ee51ca [5307991.954962] 0000000002ac83df [5307991.954963] Call Trace: [5307991.954964] [5307991.954967] [] ? sched_show_task+0xcb/0x130 [5307991.954971] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.954975] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.954980] [] ? tick_sched_do_timer+0x30/0x30 [5307991.954983] [] ? update_process_times+0x28/0x50 [5307991.954985] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.954987] [] ? tick_sched_timer+0x38/0x70 [5307991.954989] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.954991] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.954994] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.954996] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.954997] [5307991.955000] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955002] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955021] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955046] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955051] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955072] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955088] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955089] [] ? recalc_sigpending+0x17/0x50 [5307991.955103] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955105] [] ? signal_setup_done+0x67/0xb0 [5307991.955106] [] ? __seccomp_filter+0x74/0x270 [5307991.955108] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955111] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955112] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955115] [] ? SyS_ioctl+0x74/0x80 [5307991.955117] [] ? do_syscall_64+0x8d/0x100 [5307991.955119] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955121] Task dump for CPU 58: [5307991.955122] exe R [5307991.955122] running task [5307991.955123] 0 35882 34877 0x00000988 [5307991.955124] 0000000000000000 [5307991.955125] 0000000000000030 [5307991.955125] ffffffffc09dc3b1 [5307991.955126] 0000000000000000 [5307991.955126] ffffba1974e13de8 [5307991.955127] ffff9fc306b51500 [5307991.955127] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955128] 0000000000000000 [5307991.955129] 0000000000000000 [5307991.955129] ffff9fc6c38d4080 [5307991.955130] 002b5f49278da75b [5307991.955130] Call Trace: [5307991.955134] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955155] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955172] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955177] [] ? recalc_sigpending+0x17/0x50 [5307991.955192] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955194] [] ? signal_setup_done+0x67/0xb0 [5307991.955196] [] ? __seccomp_filter+0x74/0x270 [5307991.955198] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955200] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955202] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955204] [] ? SyS_ioctl+0x74/0x80 [5307991.955206] [] ? do_syscall_64+0x8d/0x100 [5307991.955208] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955209] Task dump for CPU 61: [5307991.955210] exe R [5307991.955211] running task [5307991.955212] 0 34915 34877 0x00000988 [5307991.955213] 0000000000000000 [5307991.955214] 0000000000000000 [5307991.955214] ffffffffa1021c82 [5307991.955215] 0000000000000000 [5307991.955215] 0000000000000010 [5307991.955216] ffffba1972b2feb8 [5307991.955216] ffffffffa0f2592a [5307991.955217] 00000000c000003e [5307991.955217] 0000000000000000 [5307991.955218] ffffba1972b2ff58 [5307991.955218] ffffffffa0e033ce [5307991.955219] c000003e00000010 [5307991.955219] Call Trace: [5307991.955221] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955224] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955225] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955227] [] ? SyS_ioctl+0x74/0x80 [5307991.955229] [] ? do_syscall_64+0x8d/0x100 [5307991.955231] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955232] Task dump for CPU 62: [5307991.955233] exe R [5307991.955233] running task [5307991.955235] 0 35806 34877 0x00000988 [5307991.955236] 0000000000000000 [5307991.955236] 0000000000000030 [5307991.955237] ffffffffc09dc3b1 [5307991.955237] 0000000000000000 [5307991.955238] ffffba1974efbde8 [5307991.955239] ffff9fb4618d8e80 [5307991.955239] 0000000000000000 [5307991.955239] 0000000000000000 [5307991.955240] 0000000000000000 [5307991.955241] 0000000000000000 [5307991.955241] ffff9fc6f6e990c0 [5307991.955242] 002b5f4927e3ef08 [5307991.955242] Call Trace: [5307991.955251] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955268] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955288] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [5307991.955290] [] ? recalc_sigpending+0x17/0x50 [5307991.955304] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955306] [] ? signal_setup_done+0x67/0xb0 [5307991.955308] [] ? __seccomp_filter+0x74/0x270 [5307991.955310] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955312] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955314] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955316] [] ? SyS_ioctl+0x74/0x80 [5307991.955318] [] ? do_syscall_64+0x8d/0x100 [5307991.955320] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955323] Task dump for CPU 2: [5307991.955324] exe R [5307991.955324] running task [5307991.955326] 0 35883 34877 0x00000988 [5307991.955328] 0000000000000000 [5307991.955336] 0000000000000030 [5307991.955337] ffffffffc09dc3b1 [5307991.955338] ffffffffc09cf018 [5307991.955339] ffffffffc09cf00c [5307991.955339] ffffffffc09cf018 [5307991.955340] ffffffffc09cf00c [5307991.955340] ffffffffc09cf018 [5307991.955341] ffffffffc09cf00c [5307991.955342] ffffffffc09cf018 [5307991.955342] ffffffffc09cf00c [5307991.955343] ffffffffc09e0baf [5307991.955344] Call Trace: [5307991.955353] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955357] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955361] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955365] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955368] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955376] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955379] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955383] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955386] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955391] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955411] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955429] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955431] [] ? recalc_sigpending+0x17/0x50 [5307991.955447] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955449] [] ? signal_setup_done+0x67/0xb0 [5307991.955452] [] ? __seccomp_filter+0x74/0x270 [5307991.955455] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955458] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955460] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955466] [] ? SyS_ioctl+0x74/0x80 [5307991.955468] [] ? do_syscall_64+0x8d/0x100 [5307991.955471] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955473] Task dump for CPU 46: [5307991.955474] kvm-nx-lpage-re R [5307991.955474] running task [5307991.955476] 0 34917 2 0x00000088 [5307991.955477] ffff9fca871998c8 [5307991.955478] ffffffffffffff10 [5307991.955478] ffffffffa0f00322 [5307991.955479] 0000000000000010 [5307991.955479] 0000000000000202 [5307991.955480] ffffba1972ea7d40 [5307991.955481] 0000000000000000 [5307991.955481] 0000000000019880 [5307991.955482] 0000000172ea7dc0 [5307991.955482] ffffba1972ea7d88 [5307991.955483] 0000000000000001 [5307991.955483] ffffba1972ea7e80 [5307991.955484] Call Trace: [5307991.955487] [] ? smp_call_function_many+0x1f2/0x250 [5307991.955507] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [5307991.955526] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [5307991.955549] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [5307991.955567] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [5307991.955568] [] ? schedule+0x32/0x80 [5307991.955584] [] ? kvm_exit+0x80/0x80 [kvm] [5307991.955587] [] ? kthread+0xd9/0xf0 [5307991.955589] [] ? __switch_to_asm+0x41/0x70 [5307991.955591] [] ? kthread_park+0x60/0x60 [5307991.955593] [] ? ret_from_fork+0x57/0x70 [5307991.955594] Task dump for CPU 47: [5307991.955595] exe R [5307991.955596] running task [5307991.955597] 0 35232 34877 0x00000988 [5307991.955598] ffffffffa1b19a00 [5307991.955599] ffffffffa0ea953b [5307991.955600] 000000000000002f [5307991.955600] ffffffffa1b19a00 [5307991.955601] ffffffffa0f830ad [5307991.955601] ffff9fca871d96c0 [5307991.955602] ffffffffa1a4fd80 [5307991.955602] 0000000000000000 [5307991.955603] ffffffffa1b19a00 [5307991.955603] 00000000ffffffff [5307991.955604] ffffffffa0ee51ca [5307991.955604] 0000000002bb80ac [5307991.955605] Call Trace: [5307991.955606] [5307991.955608] [] ? sched_show_task+0xcb/0x130 [5307991.955610] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [5307991.955613] [] ? rcu_check_callbacks+0x75a/0x8b0 [5307991.955615] [] ? tick_sched_do_timer+0x30/0x30 [5307991.955617] [] ? update_process_times+0x28/0x50 [5307991.955619] [] ? tick_sched_handle.isra.12+0x20/0x50 [5307991.955621] [] ? tick_sched_timer+0x38/0x70 [5307991.955623] [] ? __hrtimer_run_queues+0xde/0x250 [5307991.955625] [] ? hrtimer_interrupt+0x9c/0x1a0 [5307991.955627] [] ? smp_apic_timer_interrupt+0x47/0x60 [5307991.955630] [] ? apic_timer_interrupt+0x9e/0xb0 [5307991.955630] [5307991.955633] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [5307991.955634] [] ? _raw_spin_lock+0x1d/0x20 [5307991.955651] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [5307991.955655] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955676] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [5307991.955681] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955685] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955688] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955692] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955704] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955707] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955711] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [5307991.955714] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [5307991.955718] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [5307991.955739] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955761] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955763] [] ? recalc_sigpending+0x17/0x50 [5307991.955779] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955781] [] ? signal_setup_done+0x67/0xb0 [5307991.955783] [] ? __seccomp_filter+0x74/0x270 [5307991.955786] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955788] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955790] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955792] [] ? SyS_ioctl+0x74/0x80 [5307991.955794] [] ? do_syscall_64+0x8d/0x100 [5307991.955796] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955798] Task dump for CPU 50: [5307991.955799] exe R [5307991.955799] running task [5307991.955800] 0 35787 34877 0x00000988 [5307991.955801] 0000000000000000 [5307991.955802] 0000000000000030 [5307991.955802] ffffffffc09dc3b1 [5307991.955803] 0000000000000000 [5307991.955804] ffffba197520bde8 [5307991.955804] ffff9fca63c48440 [5307991.955805] 0000000000000000 [5307991.955805] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955806] 0000000000000000 [5307991.955807] ffff9fc814b03100 [5307991.955807] 002b5f492754bdd1 [5307991.955808] Call Trace: [5307991.955813] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955830] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955847] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955850] [] ? recalc_sigpending+0x17/0x50 [5307991.955865] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955867] [] ? signal_setup_done+0x67/0xb0 [5307991.955869] [] ? __seccomp_filter+0x74/0x270 [5307991.955871] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955873] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955875] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955877] [] ? SyS_ioctl+0x74/0x80 [5307991.955879] [] ? do_syscall_64+0x8d/0x100 [5307991.955881] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [5307991.955882] Task dump for CPU 58: [5307991.955883] exe R [5307991.955883] running task [5307991.955884] 0 35882 34877 0x00000988 [5307991.955885] 0000000000000000 [5307991.955885] 0000000000000030 [5307991.955886] ffffffffc09dc3b1 [5307991.955886] 0000000000000000 [5307991.955887] ffffba1974e13de8 [5307991.955887] ffff9fc306b51500 [5307991.955888] 0000000000000000 [5307991.955888] 0000000000000000 [5307991.955889] 0000000000000000 [5307991.955892] 0000000000000000 [5307991.955893] ffff9fc6c38d4080 [5307991.955894] 002b5f49278da75b [5307991.955894] Call Trace: [5307991.955900] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [5307991.955924] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [5307991.955941] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [5307991.955943] [] ? recalc_sigpending+0x17/0x50 [5307991.955959] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [5307991.955961] [] ? signal_setup_done+0x67/0xb0 [5307991.955963] [] ? __seccomp_filter+0x74/0x270 [5307991.955965] [] ? do_vfs_ioctl+0xa2/0x620 [5307991.955967] [] ? __audit_syscall_entry+0xaa/0xf0 [5307991.955969] [] ? syscall_trace_enter+0x1ae/0x2c0 [5307991.955971] [