I0508 11:14:37.445028 37172 main.go:311] *************************** I0508 11:14:37.445099 37172 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-3 /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0508 11:14:37.445197 37172 main.go:313] Version release-20200422.0-57-gc59e7b832c1f I0508 11:14:37.445227 37172 main.go:314] PID: 37172 I0508 11:14:37.445257 37172 main.go:315] UID: 0, GID: 0 I0508 11:14:37.445286 37172 main.go:316] Configuration: I0508 11:14:37.445306 37172 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0508 11:14:37.445327 37172 main.go:318] Platform: kvm I0508 11:14:37.445347 37172 main.go:319] FileAccess: exclusive, overlay: false I0508 11:14:37.445373 37172 main.go:320] Network: sandbox, logging: false I0508 11:14:37.445398 37172 main.go:321] Strace: false, max size: 1024, syscalls: [] I0508 11:14:37.445421 37172 main.go:322] VFS2 enabled: false I0508 11:14:37.445442 37172 main.go:323] *************************** D0508 11:14:37.445534 37172 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.446922 37172 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0508 11:14:37.446969 37172 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.446982 37172 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.447685 37172 urpc.go:534] urpc: successfully marshalled 110 bytes. D0508 11:14:37.448890 37172 urpc.go:577] urpc: unmarshal success. D0508 11:14:37.450289 37172 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0508 11:14:37.450504 37172 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0508 11:14:37.450588 37172 container.go:534] Execute in container "ci-gvisor-kvm-direct-sandbox-3", args: /syz-fuzzer -executor=/syz-executor -name=vm-3 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0508 11:14:37.450656 37172 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-3" in sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.450679 37172 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.451950 37172 urpc.go:534] urpc: successfully marshalled 588 bytes. D0508 11:14:37.464134 37172 urpc.go:577] urpc: unmarshal success. D0508 11:14:37.464442 37172 container.go:581] Wait on PID 23 in container "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.464585 37172 sandbox.go:784] Waiting for PID 23 in sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.464663 37172 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:14:37.465323 37172 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/05/08 11:14:51 fuzzer started 2020/05/08 11:14:59 dialing manager at stdin 2020/05/08 11:15:02 syscalls: 1046 2020/05/08 11:15:02 code coverage: debugfs is not enabled or not mounted 2020/05/08 11:15:02 comparison tracing: debugfs is not enabled or not mounted 2020/05/08 11:15:02 extra coverage: debugfs is not enabled or not mounted 2020/05/08 11:15:02 setuid sandbox: enabled 2020/05/08 11:15:02 namespace sandbox: enabled 2020/05/08 11:15:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/08 11:15:02 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/05/08 11:15:02 leak checking: debugfs is not enabled or not mounted 2020/05/08 11:15:02 net packet injection: enabled 2020/05/08 11:15:02 net device setup: enabled 2020/05/08 11:15:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/08 11:15:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/08 11:15:02 USB emulation: /dev/raw-gadget does not exist 11:18:25 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x43, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:18:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8932, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @dev}}) 11:18:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 11:18:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x36, 0x2c, 0x30]}}}}]}) 11:18:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'vlan0\x00', {0xc0000000}}) 11:18:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8932, &(0x7f0000000040)={'lo\x00', {0x7, 0x0, @dev}}) 11:18:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:18:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x36, 0x2c, 0x30]}}}}]}) 11:18:37 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 11:18:37 executing program 0: socket$inet(0x2, 0xa, 0x0) 11:18:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) 11:18:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps_rollup\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 11:18:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001580)="86cc970b72615520f2ba38e8a9513cd0a4eda5b99102eca33a44cc99ee9064442ee20ed3f3679daa230a486f45654963c0bd243a8b1f7bf8c57234f149196d28134eaf7fb32db84be56600e62938b42423b3e8d3fd791f93e6ddf9732689ee4c43049c4eb406b2142d", 0x69}], 0x1}}], 0x1, 0x0) 11:18:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 11:18:41 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) accept4(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x0) 11:18:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) 11:18:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x80efff7f) 11:18:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps_rollup\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 11:18:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xdc0, 0x0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 11:18:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0) 11:18:45 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010001}) 11:18:45 executing program 2: r0 = creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000080004103) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) 11:18:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 11:18:46 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2f86dd6000004000680600fe8000000000000000000000000000aa06"], 0x0) 11:18:46 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 11:18:47 executing program 2: r0 = creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000080004103) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) 11:18:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="3cf0600702036485a50ea217fe6dbcbbecccc5c8b9a14a84c2d2056bab48bab1839f22ed5908a1a5cfb9c7b8ea442c6f8df76678b853cc9837bd3be554aaa437ead1d54f", 0x44}, {&(0x7f0000000300)="e239bb1acf016a1a4c8a239de55a575f4802a6618201fdac3cb7272c22feebcb722b10a2f40861", 0x27}], 0x2}}], 0x1, 0x0) 11:18:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 11:18:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0) 11:18:49 executing program 3: socket$inet6(0x18, 0x0, 0x1) 11:18:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000000180), 0x8) 11:18:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 11:18:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:18:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:18:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) 11:18:52 executing program 0: clock_nanosleep(0x60000002, 0x0, &(0x7f0000000080), 0x0) 11:18:53 executing program 2: 11:18:53 executing program 1: 11:18:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) 11:18:53 executing program 0: 11:18:54 executing program 1: 11:18:54 executing program 2: 11:18:55 executing program 3: 11:18:55 executing program 1: 11:18:56 executing program 2: 11:18:56 executing program 3: 11:18:56 executing program 1: 11:18:56 executing program 0: 11:18:57 executing program 2: 11:18:57 executing program 3: 11:18:58 executing program 1: 11:18:58 executing program 2: 11:18:58 executing program 0: 11:18:58 executing program 1: 11:18:58 executing program 3: 11:18:59 executing program 2: 11:18:59 executing program 3: 11:19:00 executing program 1: 11:19:00 executing program 2: 11:19:00 executing program 3: 11:19:01 executing program 0: 11:19:01 executing program 1: 11:19:01 executing program 2: 11:19:01 executing program 3: 11:19:02 executing program 1: 11:19:02 executing program 2: 11:19:02 executing program 3: 11:19:04 executing program 1: 11:19:04 executing program 0: 11:19:04 executing program 2: 11:19:04 executing program 3: 11:19:05 executing program 1: 11:19:05 executing program 3: 11:19:05 executing program 2: 11:19:06 executing program 1: 11:19:06 executing program 3: 11:19:06 executing program 0: 11:19:07 executing program 2: 11:19:07 executing program 3: 11:19:07 executing program 1: 11:19:09 executing program 1: 11:19:09 executing program 2: 11:19:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0), 0x4) 11:19:09 executing program 0: r0 = socket(0x1f, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:19:10 executing program 1: 11:19:10 executing program 2: 11:19:10 executing program 3: pipe2(&(0x7f0000000040), 0x0) poll(&(0x7f0000000000)=[{}], 0x3bd, 0xabba) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 11:19:11 executing program 1: r0 = socket(0x1f, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 11:19:11 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) write(r0, &(0x7f0000000080)='D', 0x1) ftruncate(r0, 0x0) 11:19:11 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) utimensat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r1, 0xffff, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r3, r2) 11:19:12 executing program 1: r0 = socket(0x1f, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 11:19:12 executing program 0: r0 = socket(0x1f, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:19:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0xffffffffffffff27, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000000000010000000000f20a9201d3a9000000"], 0x10}, 0x0) 11:19:13 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x8}], 0x1) 11:19:14 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) utimensat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r1, 0xffff, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r3, r2) 11:19:15 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) close(r2) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 11:19:15 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:19:15 executing program 1: syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@buf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:19:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) sendto$inet(r0, &(0x7f00000004c0)="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", 0x114, 0x0, 0x0, 0x0) 11:19:16 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/152, 0x98}], 0x1) 11:19:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') 11:19:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 11:19:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x1c) 11:19:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 11:19:18 executing program 1: 11:19:18 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x8001}, {&(0x7f0000000200)="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", 0x1e3}]) 11:19:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 11:19:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 11:19:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 11:19:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x24000fbd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 11:19:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd603526680044840600000000000000000000000000000000fe8000000000000000000000000000aa04298a32895dbc"], 0x0) 11:19:21 executing program 1: r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) ftruncate(r0, 0x0) preadv(r0, &(0x7f0000000080)=[{}], 0x100000000000028a, 0x0) 11:19:22 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 11:19:22 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8863"], 0x0) 11:19:22 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 11:19:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 11:19:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') lseek(r2, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 11:19:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f00000013c0)={'team0\x00'}) 11:19:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$setsig(r0, 0x406, 0x0) 11:19:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 11:19:30 executing program 2: 11:19:30 executing program 3: 11:19:31 executing program 1: 11:19:31 executing program 2: 11:19:31 executing program 0: 11:19:31 executing program 1: 11:19:31 executing program 3: 11:19:32 executing program 2: 11:19:32 executing program 1: 11:19:32 executing program 3: 11:19:32 executing program 2: 11:19:33 executing program 1: 11:19:33 executing program 3: 11:19:33 executing program 0: syz_emit_ethernet(0x10e, &(0x7f0000000280)=ANY=[], 0x0) 11:19:33 executing program 1: 11:19:33 executing program 2: 11:19:34 executing program 3: 11:19:34 executing program 2: 11:19:34 executing program 1: 11:19:35 executing program 3: 11:19:35 executing program 2: 11:19:36 executing program 0: 11:19:36 executing program 1: 11:19:36 executing program 3: 11:19:36 executing program 2: 11:19:37 executing program 3: 11:19:37 executing program 1: 11:19:37 executing program 1: 11:19:37 executing program 2: 11:19:38 executing program 0: 11:19:38 executing program 3: 11:19:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 11:19:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x5e) 11:19:39 executing program 3: 11:19:40 executing program 1: 11:19:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 11:19:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') write$P9_RLINK(r0, 0x0, 0x0) 11:19:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 11:19:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40040, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 11:19:42 executing program 2: 11:19:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001080)) write(r0, &(0x7f0000001180)="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", 0x7a3) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000002180)={0xa195}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x100030, 0xffffffffffffffff, 0x0) 11:19:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x560d, &(0x7f0000000240)={0xb}) 11:19:43 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 11:19:43 executing program 1: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x1) memfd_create(&(0x7f0000000140)='+\\lo\x00', 0x0) 11:19:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x560d, &(0x7f0000000240)={0xb}) 11:19:44 executing program 0: getrandom(&(0x7f0000001ac0)=""/4095, 0xfff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) 11:19:44 executing program 2: getrandom(&(0x7f0000001100)=""/4066, 0xfe2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x29) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:19:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x560d, &(0x7f0000000240)={0xb}) 11:19:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 11:19:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x560d, &(0x7f0000000240)={0xb}) 11:19:45 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) utimes(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:19:46 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000000c0)=[{0x2, 0x6b5a}, {0x2, 0xfff}, {0x2, 0x9b7}], 0x3) 11:19:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$netlink(r2, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) 11:19:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x21) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:19:47 executing program 3: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x560d, &(0x7f0000000240)={0xb}) 11:19:48 executing program 2: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) 11:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 11:19:48 executing program 3: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x560d, 0x0) 11:19:48 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/4096, 0x1000) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:19:49 executing program 1: getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 11:19:50 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getitimer(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_INFO(r0, 0xb, 0x0) 11:19:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x2f, 0x2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x720000) 11:19:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:51 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, 0x0) 11:19:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4040) 11:19:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TIOCNXCL(r0, 0x540d) 11:19:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:52 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x2, 0x60) mkdir(&(0x7f0000001080)='./file0\x00', 0x0) 11:19:52 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x6d1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000003280)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 11:19:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000fc0)={'syz_tun\x00'}) 11:19:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:52 executing program 3: semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000000)=""/106) 11:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 11:19:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:53 executing program 3: setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x14, 0x0, 0x300) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:19:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 11:19:54 executing program 2: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:19:54 executing program 3: setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:19:55 executing program 2: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:19:55 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/4096) 11:19:55 executing program 3: setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:19:56 executing program 2: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:19:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:19:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x14, 0x0, 0x300) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:19:56 executing program 3: setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:19:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:19:57 executing program 3: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x14, 0x0, 0x300) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:19:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x125}) 11:19:58 executing program 3: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:19:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000002d40)) 11:19:59 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1064, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 11:19:59 executing program 3: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 11:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x14, 0x0, 0x300) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:20:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:20:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 11:20:00 executing program 1: getrandom(&(0x7f0000000000)=""/4108, 0x100c, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:20:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:20:01 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 11:20:01 executing program 1: getrandom(&(0x7f0000000000)=""/4108, 0x100c, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x14, 0x0, 0x300) 11:20:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000002d40)) 11:20:02 executing program 1: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8055, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x71b000) 11:20:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 11:20:03 executing program 3: getrandom(&(0x7f0000000780)=""/4118, 0x1016, 0x0) open(&(0x7f0000000300)='.\x00', 0x200, 0x0) 11:20:03 executing program 1: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 11:20:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:20:04 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x104ca, 0x0) 11:20:04 executing program 1: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_slave_0\x00', 0x803}) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 11:20:04 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) shmctl$SHM_INFO(0x0, 0xb, 0x0) 11:20:05 executing program 1: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:05 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:05 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x83c02, 0x0) 11:20:06 executing program 1: setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 11:20:07 executing program 1: setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:07 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x5e84fdd71d6ed2f6) 11:20:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="a8", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2, &(0x7f0000000100)=@abs, 0x721000) 11:20:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:08 executing program 1: setxattr$smack_xattr_label(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) dup3(r1, r0, 0x0) r2 = dup(r0) write$P9_RREMOVE(r2, 0x0, 0x0) 11:20:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$setflags(r0, 0x2, 0x0) 11:20:09 executing program 1: setxattr$smack_xattr_label(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:09 executing program 3: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:09 executing program 2: getrandom(&(0x7f0000000000)=""/4123, 0x101b, 0x0) lsetxattr$security_selinux(&(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:09 executing program 1: setxattr$smack_xattr_label(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:10 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 11:20:10 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 11:20:10 executing program 1: getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:11 executing program 3: getrandom(&(0x7f0000001280)=""/4096, 0x1000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:20:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 11:20:11 executing program 2: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 11:20:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_slave_0\x00', 0x803}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VT_RESIZEX(r2, 0x560a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:20:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r1, r0) ioctl$KDENABIO(r2, 0x4b36) 11:20:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:20:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x400) 11:20:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 11:20:14 executing program 1: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) socket$unix(0x1, 0x200000000001, 0x0) 11:20:14 executing program 3: setrlimit(0x7, &(0x7f0000000000)) getrandom(&(0x7f0000001280)=""/4083, 0xff3, 0x0) timerfd_create(0x0, 0x0) 11:20:15 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x5}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) 11:20:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000cc0000)) setxattr$security_ima(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSCTTY(r1, 0x541b, 0x20000000) 11:20:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 11:20:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 11:20:17 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0xb) 11:20:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='environ\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 11:20:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) write$nbd(r1, 0x0, 0x0) 11:20:18 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 11:20:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 11:20:18 executing program 1: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmmsg$inet6(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003c40)="eb37eedf61b5a77d0e4da5ca", 0xc}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 11:20:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) 11:20:19 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 11:20:19 executing program 1: getrandom(&(0x7f0000000000)=""/4118, 0x1016, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 11:20:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 11:20:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x1}) r1 = dup(r0) ioctl$TCSETSF(r1, 0x5404, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:20:20 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4083, 0xff3, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 11:20:20 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:20:21 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 11:20:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 11:20:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/229) ioctl$TIOCL_SETVESABLANK(r0, 0x4b37, 0x0) 11:20:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 11:20:22 executing program 2: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 11:20:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept(r0, 0x0, 0x0) 11:20:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:23 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}, 'ip_vti0\x00'}) 11:20:23 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x68022eddc5c26f59, 0x0) 11:20:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000740)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x20000080) 11:20:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) 11:20:25 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) 11:20:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$cgroup_type(r1, 0x0, 0x0) 11:20:26 executing program 2: getrandom(&(0x7f0000000280)=""/4104, 0x1008, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept(r0, 0x0, 0x0) 11:20:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89a0, 0x0) 11:20:26 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 11:20:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4080, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) timerfd_create(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80800) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:20:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) accept(r0, 0x0, 0x0) 11:20:27 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 11:20:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) accept(r0, 0x0, 0x0) 11:20:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 11:20:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 11:20:29 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) 11:20:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) accept(r0, 0x0, 0x0) 11:20:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:30 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 11:20:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 11:20:30 executing program 1: getrandom(&(0x7f0000000280)=""/4096, 0x1064, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 11:20:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "2b890ea23125d8990cba494fd30883e80a25df"}) 11:20:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) 11:20:31 executing program 3: listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:31 executing program 2: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) fchmod(r2, 0x0) 11:20:32 executing program 3: listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) socket$unix(0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 11:20:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:33 executing program 3: listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) fchmod(r2, 0x0) 11:20:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fdatasync(r1) 11:20:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 11:20:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 11:20:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1320af) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) fchmod(r2, 0x0) 11:20:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept(r0, 0x0, 0x0) 11:20:36 executing program 2: r0 = getpid() r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)) ptrace$setregset(0x4206, r0, 0x6, 0x0) 11:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) 11:20:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) fchmod(r2, 0x0) 11:20:37 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 11:20:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:20:38 executing program 2: getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0xfffffff7}]}, 0xc, 0x0) 11:20:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:20:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:38 executing program 2: getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) pipe2(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) close(0xffffffffffffffff) 11:20:39 executing program 3: getrandom(&(0x7f0000000200)=""/4096, 0x1000, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='\x00') 11:20:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, 0x0, 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x185000, 0x0) 11:20:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 11:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:20:40 executing program 3: getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000012c0)='cgroup.type\x00', 0x2, 0x0) 11:20:40 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/207) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 11:20:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:20:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:41 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/207) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 11:20:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:20:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 11:20:42 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') chroot(&(0x7f0000000340)='./file2\x00') semget(0xffffffffffffffff, 0x4, 0x0) 11:20:42 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:20:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:43 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:20:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)) 11:20:43 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) 11:20:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:43 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:20:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$RNDADDENTROPY(r3, 0x40085203, 0x0) 11:20:45 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 11:20:45 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:46 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:46 executing program 2: getrandom(&(0x7f00000010c0)=""/4077, 0xfed, 0x1) geteuid() setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:46 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 11:20:46 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:47 executing program 1: listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 11:20:47 executing program 1: listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:47 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 11:20:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) preadv(r0, &(0x7f0000001040)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:20:48 executing program 3: pipe2(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:48 executing program 1: listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20048004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 11:20:49 executing program 3: pipe2(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/185) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x80}) 11:20:50 executing program 3: pipe2(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:50 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f0000001280)=""/4107, 0x1054, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000000)='./bus/file0\x00') 11:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:51 executing program 3: pipe2(&(0x7f0000000540), 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 11:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x1b, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) mmap(&(0x7f0000553000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:20:52 executing program 0: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 11:20:52 executing program 3: pipe2(&(0x7f0000000540), 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:52 executing program 3: pipe2(&(0x7f0000000540), 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 11:20:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 11:20:53 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x7) 11:20:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:53 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 11:20:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x0) 11:20:54 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000080)='./file0/file0\x00', 0x0) 11:20:54 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 11:20:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:20:54 executing program 3: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 11:20:55 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4090, 0xffa, 0x0) epoll_create(0xff) 11:20:55 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write(r0, 0x0, 0x0) 11:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 11:20:56 executing program 0: getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 11:20:56 executing program 3: getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:21:04 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 11:21:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600), 0x1c) read(r0, &(0x7f0000000000)=""/167, 0xa7) write$eventfd(r0, 0x0, 0x0) 11:21:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x1b, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@multicast1}}, 0xe8) 11:21:04 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x2) 11:21:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 11:21:06 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)="d2", 0x1}], 0x1) close(r0) r1 = gettid() socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 11:21:14 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 11:21:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x1}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'wg2\x00', {0x2, 0x0, @remote}}) 11:21:14 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TCGETX(r1, 0x5425, 0x0) 11:21:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000003680), 0x3a, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) 11:21:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 11:21:15 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:16 executing program 1: getrandom(&(0x7f0000000000)=""/4123, 0x101b, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 11:21:16 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 11:21:16 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0x2, 0x0) 11:21:16 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0xc0, 0x40018163, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x720000) 11:21:17 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) 11:21:18 executing program 3: semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f0000000000)=""/241) 11:21:18 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x8000) 11:21:18 executing program 0: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)=""/106) 11:21:28 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:21:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8940, 0x0) 11:21:28 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f0000001280)=""/4107, 0x1054, 0x0) getxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'security.', '\x00'}, 0x0, 0x0) 11:21:28 executing program 0: statfs(0x0, &(0x7f00000010c0)=""/106) 11:21:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 11:21:30 executing program 0: statfs(0x0, &(0x7f00000010c0)=""/106) 11:21:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote}) 11:21:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "69e812420efdd63e"}) 11:21:39 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:21:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$P9_RSTATu(r0, 0x0, 0x0) 11:21:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='gid_map\x00') write$P9_RCREATE(r0, 0x0, 0x0) 11:21:39 executing program 0: statfs(0x0, &(0x7f00000010c0)=""/106) 11:21:40 executing program 1: socket$unix(0x1, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000640)={0x7e, 0x0, &(0x7f0000000240)}) bind$unix(r0, 0x0, 0x0) 11:21:40 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1064, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 11:21:41 executing program 3: getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) unlink(0x0) 11:21:41 executing program 1: getrandom(&(0x7f0000001280)=""/4107, 0x1054, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000), 0x0) 11:21:42 executing program 0: statfs(&(0x7f0000000000)='./file0\x00', 0x0) 11:21:42 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) 11:21:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x3202}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) 11:21:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:21:43 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:21:43 executing program 3: getrandom(&(0x7f0000002040)=""/4106, 0x100a, 0x0) restart_syscall() 11:21:44 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x40, 0x46db}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) 11:21:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) tkill(r2, 0x1000000000016) 11:21:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:21:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:21:45 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) 11:21:45 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078e7) 11:21:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) flock(r0, 0x0) 11:21:46 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000340)) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x20c2, 0x0) 11:21:46 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000006580)=[{&(0x7f0000000140)=""/4109, 0x100d}], 0x1) ftruncate(r0, 0x0) 11:21:47 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000006580)=[{&(0x7f0000000140)=""/4109, 0x100d}], 0x1) ftruncate(r0, 0x0) 11:21:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000006c0)={0x8, 'netpci0\x00', {'syz_tun\x00'}}) 11:21:47 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000006580)=[{&(0x7f0000000140)=""/4109, 0x100d}], 0x1) ftruncate(r0, 0x0) 11:21:57 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) 11:21:57 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 11:21:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000006580)=[{&(0x7f0000000140)=""/4109, 0x100d}], 0x1) ftruncate(r0, 0x0) 11:21:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:21:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:21:58 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) ftruncate(r0, 0x0) 11:21:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 11:21:59 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 11:22:00 executing program 2: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:00 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 11:22:01 executing program 2: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:02 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000008c0)={0x1, 0x0, 0x0, 0x0, 0x5d, &(0x7f00000004c0)}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 11:22:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:02 executing program 2: write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:02 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 11:22:03 executing program 3: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 11:22:03 executing program 2: r0 = open(0x0, 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:03 executing program 0: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:22:03 executing program 3: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 11:22:04 executing program 2: r0 = open(0x0, 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 11:22:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:04 executing program 2: r0 = open(0x0, 0x80041, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000480)={0x0, 0x0}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:05 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:22:06 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:07 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:22:07 executing program 0: getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) truncate(0x0, 0xfffffffffffffffa) 11:22:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:07 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:07 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000005500)='/dev/urandom\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 11:22:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 11:22:08 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001135}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1a) 11:22:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 11:22:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 11:22:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmmsg(r2, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:22:10 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 11:22:11 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:11 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:11 executing program 3: memfd_create(&(0x7f0000000000)='vmnet0\'*systemlo+\x00', 0x1) 11:22:11 executing program 0: getrandom(&(0x7f0000000280)=""/4104, 0x1008, 0x0) ptrace(0x4207, 0x0) 11:22:11 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:12 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xffffffe9) socket$netlink(0x10, 0x3, 0x0) 11:22:12 executing program 3: getrandom(&(0x7f0000000000)=""/4094, 0xffe, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 11:22:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:13 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:22:13 executing program 3: socket$unix(0x2, 0x1, 0x88) 11:22:13 executing program 0: getrandom(&(0x7f0000000280)=""/4090, 0xffa, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000001b80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:22:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454d8, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:14 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:22:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:14 executing program 3: getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 11:22:15 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:22:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:16 executing program 0: getrandom(&(0x7f0000000280)=""/4090, 0xffa, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000001b80)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:22:16 executing program 3: close(0xffffffffffffffff) close(0xffffffffffffffff) getrandom(&(0x7f0000001280)=""/4097, 0x1001, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 11:22:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x14, &(0x7f0000000300)={@local}, 0x14) 11:22:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchown(r0, 0x0, 0x0) 11:22:17 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x6c0ead7b7d0522d2, 0x0) 11:22:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:17 executing program 2: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000100)=""/149) 11:22:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', 0x0, 0xfffffffffffffde7, 0x0) 11:22:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:18 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x10, 0x0) 11:22:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchown(r0, 0x0, 0x0) 11:22:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_to_team\x00', 0x2}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_to_team\x00', 0x2}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='environ\x00') sendmsg$unix(r0, 0x0, 0x0) 11:22:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_to_team\x00', 0x2}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000380)='threaded\x00', 0x20a9d7b6) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 11:22:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() write$P9_RLCREATE(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 11:22:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth0_to_team\x00', 0x2}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) 11:22:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x540b, 0x0) 11:22:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 11:22:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:23 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2E\x17\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 11:22:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) 11:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 11:22:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getrandom(&(0x7f0000000700)=""/4095, 0xfff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 11:22:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 11:22:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:27 executing program 0: r0 = socket$inet(0x2, 0x4020000000000001, 0x0) io_setup(0x8000, &(0x7f0000000440)) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 11:22:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x800049) 11:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) 11:22:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x800049) 11:22:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 11:22:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x800049) 11:22:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x800049) 11:22:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) 11:22:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:31 executing program 0: socket$inet(0x2, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)="1fefc90b80270155aa3d36c9dadac192c32b03b9b7c1bda570f30619428f1d447caccfbf920e2bfdf4f45af102e655bdf15108717fdaef4aeb97eaed68a6dbc604a45671abab5a10d91dc7ffeb594d604acf60468dbf4d7a00c1a3470a3a8d583f74d9990c089a5a6fa0f1cd0315d819d1163f12d196c56df2f93210fd18ce22c7068bb73de1d43b593e368080d867cb7596422c867007b81045cbc55da3c3e6bc8502d9a871f483814d99b38f20dbfca478a408b8fbbf470d7288eac82eecb5aa1859a08c585d40014df6de00118d0b384b40f98ad1a48964") r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000002840)=""/4103) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000001180)={0x3, 0x0, 0xc, 0x0, 0x0, &(0x7f00000005c0)}) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) 11:22:31 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) 11:22:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:32 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:33 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 11:22:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:22:34 executing program 2: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 11:22:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 11:22:35 executing program 1: socket(0x18, 0x0, 0x0) 11:22:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:36 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) 11:22:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000000), 0x8) 11:22:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5421, 0x800049) 11:22:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x1c8) 11:22:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x0) 11:22:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xff05}}], 0xc6, 0x0) 11:22:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffff71d4ebfffffffeffffffff144e0000ff00b107835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b9a531b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9084c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e", 0x118) 11:22:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x0) 11:22:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:22:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x0) 11:22:40 executing program 1: 11:22:41 executing program 0: 11:22:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 11:22:41 executing program 1: 11:22:41 executing program 2: 11:22:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:42 executing program 1: 11:22:42 executing program 2: 11:22:43 executing program 2: 11:22:43 executing program 0: 11:22:43 executing program 1: 11:22:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:43 executing program 2: 11:22:44 executing program 2: 11:22:44 executing program 1: 11:22:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:22:44 executing program 1: 11:22:45 executing program 0: 11:22:45 executing program 2: 11:22:45 executing program 1: 11:22:45 executing program 3: 11:22:45 executing program 1: 11:22:45 executing program 2: 11:22:46 executing program 3: 11:22:46 executing program 3: 11:22:47 executing program 0: 11:22:47 executing program 2: 11:22:47 executing program 3: 11:22:47 executing program 1: 11:22:48 executing program 3: 11:22:48 executing program 2: 11:22:48 executing program 1: 11:22:48 executing program 2: 11:22:49 executing program 0: 11:22:49 executing program 3: 11:22:49 executing program 1: 11:22:49 executing program 2: 11:22:50 executing program 3: 11:22:50 executing program 1: 11:22:50 executing program 0: 11:22:50 executing program 3: 11:22:50 executing program 2: 11:22:51 executing program 1: 11:22:51 executing program 2: 11:22:51 executing program 3: 11:22:51 executing program 1: 11:22:51 executing program 0: 11:22:52 executing program 3: 11:22:52 executing program 2: 11:22:52 executing program 1: 11:22:52 executing program 3: 11:22:52 executing program 2: 11:22:53 executing program 1: 11:22:53 executing program 3: 11:22:53 executing program 0: 11:22:53 executing program 1: 11:22:54 executing program 2: 11:22:54 executing program 3: 11:22:54 executing program 1: 11:22:55 executing program 0: 11:22:55 executing program 2: 11:22:55 executing program 3: 11:22:55 executing program 1: 11:22:56 executing program 3: 11:22:56 executing program 2: 11:22:56 executing program 1: 11:22:56 executing program 2: 11:22:57 executing program 0: 11:22:57 executing program 3: 11:22:57 executing program 1: 11:22:57 executing program 2: 11:22:58 executing program 3: 11:22:58 executing program 1: 11:22:58 executing program 3: 11:22:58 executing program 0: 11:22:58 executing program 2: 11:22:59 executing program 1: 11:22:59 executing program 3: 11:22:59 executing program 2: 11:22:59 executing program 1: 11:23:00 executing program 2: 11:23:00 executing program 3: 11:23:00 executing program 0: 11:23:00 executing program 1: 11:23:00 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xfa3) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', 'lo,\x00'}, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 11:23:01 executing program 3: 11:23:01 executing program 1: 11:23:01 executing program 3: 11:23:01 executing program 2: 11:23:02 executing program 1: 11:23:02 executing program 0: 11:23:02 executing program 3: 11:23:02 executing program 2: 11:23:02 executing program 1: 11:23:02 executing program 3: 11:23:02 executing program 2: 11:23:03 executing program 1: 11:23:03 executing program 3: 11:23:03 executing program 0: 11:23:03 executing program 2: 11:23:03 executing program 1: 11:23:03 executing program 3: 11:23:04 executing program 1: 11:23:04 executing program 0: 11:23:04 executing program 2: 11:23:04 executing program 3: 11:23:05 executing program 2: 11:23:05 executing program 1: 11:23:05 executing program 3: 11:23:05 executing program 2: 11:23:06 executing program 3: 11:23:06 executing program 0: 11:23:06 executing program 1: 11:23:07 executing program 1: 11:23:07 executing program 2: 11:23:07 executing program 3: 11:23:08 executing program 1: 11:23:08 executing program 2: 11:23:08 executing program 3: 11:23:09 executing program 0: 11:23:09 executing program 2: 11:23:09 executing program 1: 11:23:09 executing program 3: 11:23:09 executing program 3: 11:23:09 executing program 1: 11:23:09 executing program 2: 11:23:10 executing program 3: 11:23:10 executing program 0: 11:23:10 executing program 1: 11:23:10 executing program 2: 11:23:10 executing program 3: 11:23:11 executing program 1: 11:23:11 executing program 3: 11:23:12 executing program 2: 11:23:12 executing program 3: 11:23:13 executing program 0: 11:23:13 executing program 1: 11:23:13 executing program 2: 11:23:13 executing program 3: 11:23:13 executing program 1: 11:23:13 executing program 3: 11:23:14 executing program 2: 11:23:14 executing program 1: 11:23:14 executing program 0: 11:23:14 executing program 3: 11:23:14 executing program 2: 11:23:14 executing program 1: 11:23:14 executing program 3: 11:23:15 executing program 2: 11:23:15 executing program 3: 11:23:15 executing program 1: 11:23:16 executing program 2: 11:23:16 executing program 1: 11:23:16 executing program 0: 11:23:16 executing program 3: 11:23:16 executing program 2: 11:23:17 executing program 3: 11:23:17 executing program 1: 11:23:18 executing program 2: 11:23:18 executing program 0: 11:23:18 executing program 3: 11:23:18 executing program 1: 11:23:19 executing program 2: 11:23:19 executing program 3: 11:23:19 executing program 1: 11:23:19 executing program 3: 11:23:19 executing program 2: 11:23:19 executing program 0: 11:23:20 executing program 3: 11:23:20 executing program 1: 11:23:20 executing program 2: 11:23:21 executing program 3: 11:23:21 executing program 1: 11:23:21 executing program 0: 11:23:21 executing program 2: 11:23:22 executing program 1: 11:23:22 executing program 2: 11:23:22 executing program 3: 11:23:23 executing program 1: 11:23:23 executing program 2: 11:23:23 executing program 3: 11:23:23 executing program 0: 11:23:23 executing program 2: 11:23:23 executing program 1: 11:23:24 executing program 3: 11:23:24 executing program 2: 11:23:24 executing program 1: 11:23:24 executing program 3: 11:23:25 executing program 2: 11:23:25 executing program 0: 11:23:25 executing program 1: 11:23:25 executing program 3: 11:23:25 executing program 2: 11:23:26 executing program 3: 11:23:26 executing program 1: 11:23:26 executing program 2: 11:23:27 executing program 3: 11:23:27 executing program 0: 11:23:27 executing program 2: 11:23:27 executing program 1: 11:23:28 executing program 3: 11:23:28 executing program 1: 11:23:28 executing program 2: 11:23:29 executing program 0: 11:23:29 executing program 3: 11:23:29 executing program 1: 11:23:29 executing program 2: 11:23:30 executing program 3: 11:23:30 executing program 2: 11:23:30 executing program 1: 11:23:30 executing program 3: 11:23:31 executing program 0: 11:23:31 executing program 1: 11:23:31 executing program 2: 11:23:31 executing program 3: 11:23:31 executing program 1: 11:23:31 executing program 2: 11:23:32 executing program 3: 11:23:33 executing program 2: 11:23:33 executing program 0: 11:23:33 executing program 1: 11:23:33 executing program 3: 11:23:34 executing program 1: 11:23:34 executing program 2: 11:23:35 executing program 0: 11:23:35 executing program 3: 11:23:35 executing program 2: 11:23:35 executing program 1: 11:23:35 executing program 3: 11:23:36 executing program 1: 11:23:36 executing program 2: 11:23:36 executing program 0: 11:23:36 executing program 3: 11:23:37 executing program 2: 11:23:37 executing program 3: 11:23:37 executing program 0: 11:23:37 executing program 1: 11:23:37 executing program 2: 11:23:38 executing program 3: 11:23:38 executing program 1: 11:23:38 executing program 0: 11:23:38 executing program 2: 11:23:38 executing program 3: 11:23:39 executing program 1: 11:23:39 executing program 2: 11:23:39 executing program 3: 11:23:40 executing program 2: 11:23:40 executing program 3: 11:23:40 executing program 0: 11:23:40 executing program 1: 11:23:40 executing program 3: 11:23:40 executing program 2: 11:23:41 executing program 1: 11:23:41 executing program 3: 11:23:41 executing program 2: 11:23:42 executing program 0: 11:23:42 executing program 1: 11:23:42 executing program 3: 11:23:42 executing program 2: 11:23:44 executing program 1: 11:23:44 executing program 0: 11:23:44 executing program 3: 11:23:44 executing program 2: 11:23:44 executing program 1: 11:23:45 executing program 3: 11:23:45 executing program 2: 11:23:45 executing program 1: 11:23:45 executing program 0: 11:23:45 executing program 3: 11:23:45 executing program 2: 11:23:46 executing program 1: 11:23:46 executing program 3: 11:23:46 executing program 0: 11:23:46 executing program 2: 11:23:47 executing program 3: 11:23:47 executing program 1: 11:23:48 executing program 2: 11:23:48 executing program 1: 11:23:48 executing program 3: 11:23:48 executing program 0: 11:23:48 executing program 1: 11:23:48 executing program 3: 11:23:48 executing program 2: 11:23:48 executing program 1: 11:23:49 executing program 3: 11:23:49 executing program 0: 11:23:49 executing program 2: 11:23:49 executing program 1: 11:23:50 executing program 3: 11:23:50 executing program 2: 11:23:50 executing program 1: 11:23:50 executing program 3: 11:23:51 executing program 2: 11:23:51 executing program 0: 11:23:51 executing program 1: 11:23:51 executing program 3: 11:23:51 executing program 2: 11:23:52 executing program 1: 11:23:52 executing program 0: 11:23:52 executing program 2: 11:23:52 executing program 3: 11:23:52 executing program 1: 11:23:53 executing program 2: 11:23:53 executing program 3: 11:23:53 executing program 2: 11:23:53 executing program 1: 11:23:54 executing program 0: 11:23:54 executing program 3: 11:23:54 executing program 1: 11:23:54 executing program 2: 11:23:54 executing program 3: 11:23:55 executing program 2: 11:23:55 executing program 1: 11:23:55 executing program 3: 11:23:55 executing program 0: 11:23:56 executing program 1: 11:23:57 executing program 2: 11:23:57 executing program 3: 11:23:57 executing program 0: 11:23:57 executing program 1: 11:23:58 executing program 2: 11:23:58 executing program 3: 11:23:58 executing program 1: 11:23:58 executing program 1: 11:23:59 executing program 3: 11:23:59 executing program 2: 11:23:59 executing program 0: 11:23:59 executing program 1: 11:23:59 executing program 2: 11:23:59 executing program 3: 11:24:00 executing program 1: 11:24:01 executing program 2: 11:24:01 executing program 3: 11:24:01 executing program 1: 11:24:01 executing program 0: 11:24:01 executing program 2: 11:24:03 executing program 3: 11:24:03 executing program 1: 11:24:03 executing program 0: 11:24:03 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r1, &(0x7f0000000180)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:24:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 11:24:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 11:24:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup2(r0, r2) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) 11:24:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) 11:24:04 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r1, &(0x7f0000000180)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:24:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) flock(r1, 0x8) 11:24:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 11:24:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) 11:24:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000100)={0x6, 'virt_wifi0\x00'}) 11:24:07 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 11:24:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 11:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8202adffffffffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 11:24:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:08 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 11:24:08 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) lseek(r0, 0x0, 0x2) getdents(r0, &(0x7f00000010c0)=""/4096, 0x1000) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pwritev(r1, &(0x7f00000003c0), 0x273, 0x0) 11:24:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:09 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1800000011000d0000000000fc07ff1b07043db304000000", 0x18) 11:24:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:09 executing program 1: open(&(0x7f00000000c0)='./file1\x00', 0x14917e, 0x0) mount(&(0x7f0000000380)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='ocfs2\x00', 0x0, 0x0) 11:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000100)) 11:24:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) keyctl$reject(0x13, 0x0, 0x98c, 0x53, 0x0) dup3(r2, r1, 0x0) 11:24:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 11:24:11 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1800000026000d0000000000fc07ff1b07043db304000000", 0x18) 11:24:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 11:24:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x3c0}], 0x1) 11:24:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) keyctl$reject(0x13, 0x0, 0x98c, 0x53, 0x0) dup3(r2, r1, 0x0) 11:24:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000000c0)="240000001e", 0x5) 11:24:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCGSOFTCAR(r1, 0x541b, &(0x7f0000000000)) 11:24:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:14 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1\x00') lgetxattr(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000240)=@random={'btrfs.', 'security.SMACK64EXEC\x00'}, 0x0, 0x0) 11:24:15 executing program 0: sync() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 11:24:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:15 executing program 1: sync() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1\x00') setxattr$security_evm(&(0x7f00000003c0)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 11:24:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RLERROR(r1, 0x0, 0x0) 11:24:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_procs(r1, &(0x7f0000000000), 0x2, 0x0) 11:24:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:16 executing program 1: sync() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') 11:24:17 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000600), 0x0, 0x0) 11:24:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 11:24:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 11:24:19 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000fbd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 11:24:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000180)="9d", 0x1}]) 11:24:20 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) 11:24:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:21 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) 11:24:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 11:24:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) fsync(0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x0) 11:24:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) 11:24:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:24 executing program 0: 11:24:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:24 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() tkill(r3, 0x1000000000015) 11:24:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 11:24:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:26 executing program 0: 11:24:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:26 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() tkill(r3, 0x1000000000015) 11:24:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 11:24:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, 0x0) 11:24:28 executing program 0: 11:24:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, 0x0) 11:24:29 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() tkill(r3, 0x1000000000015) 11:24:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCGETS(r1, 0x5401, 0x0) 11:24:30 executing program 0: 11:24:30 executing program 3: 11:24:30 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:30 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:24:30 executing program 3: 11:24:31 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:32 executing program 3: 11:24:32 executing program 0: 11:24:32 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:32 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:24:32 executing program 3: 11:24:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:33 executing program 3: 11:24:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:33 executing program 0: 11:24:34 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:24:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:34 executing program 3: 11:24:34 executing program 3: 11:24:35 executing program 0: 11:24:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:35 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:35 executing program 3: 11:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:36 executing program 3: 11:24:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:36 executing program 3: 11:24:37 executing program 0: 11:24:37 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:37 executing program 3: 11:24:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:38 executing program 3: 11:24:38 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60"], 0x0) 11:24:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:39 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:24:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xd6) 11:24:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f0000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000040"]}) 11:24:40 executing program 0: socketpair(0x1, 0x0, 0x5, &(0x7f0000000400)) 11:24:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:41 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:41 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff020000000000000000000000000001"], 0x0) 11:24:42 executing program 0: 11:24:42 executing program 3: 11:24:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f00000000c0), 0xfff) fcntl$addseals(r2, 0x409, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:24:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0) setreuid(0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454ca, 0x0) 11:24:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x9, &(0x7f0000000200)={0x10f0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0xedc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:24:44 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:44 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44c3e305007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4f0a, 0x0) 11:24:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 11:24:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454ca, 0x0) 11:24:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x121b0, 0x0, 0x27) 11:24:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000006f0e1903000000090000000101"], 0x20) 11:24:48 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:48 executing program 1: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='580:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 11:24:48 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 11:24:49 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1, {[@generic={0x0, 0x2}, @lsrr={0x83, 0x13, 0x0, [@loopback, @multicast1, @loopback, @rand_addr]}, @cipso={0x86, 0x18, 0x0, [{0x0, 0xc, "147ecf43de3a9e90cd56"}, {0x0, 0x2}, {0x0, 0x4, "c732"}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 11:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/12, 0xffffffffffffff39, 0x0, &(0x7f0000000300)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(authenc(sha3-224-ce,ctr(serpent))))\x00'}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x2) 11:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 11:24:50 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000298000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) 11:24:51 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14983e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:24:51 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000500)={0x2}, 0x8) 11:24:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) accept(r0, 0x0, 0x0) 11:24:52 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200) 11:24:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 11:24:53 executing program 0: open(&(0x7f0000001940)='./file0\x00', 0x200, 0x0) chmod(&(0x7f0000001a00)='./file0\x00', 0x0) 11:24:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000008000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 11:24:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086607) 11:24:55 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:55 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 11:24:55 executing program 3: clock_gettime(0x6, &(0x7f0000000940)) 11:24:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="10"]}) 11:24:56 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x2, 0x800, 0x6, 0x4, 0x0, @dev, @private, @dev, @multicast1}}}}, 0x0) 11:24:56 executing program 1: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 11:24:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x33, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 11:24:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 11:24:58 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:24:58 executing program 1: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/112) 11:24:58 executing program 0: 11:24:58 executing program 3: 11:24:59 executing program 1: 11:24:59 executing program 3: 11:24:59 executing program 1: 11:25:00 executing program 1: 11:25:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+60000000}}, 0x0) close(0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r1, 0x1000000000015) 11:25:02 executing program 3: 11:25:02 executing program 1: 11:25:02 executing program 0: 11:25:02 executing program 3: 11:25:03 executing program 1: 11:25:03 executing program 3: 11:25:03 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+60000000}}, 0x0) close(0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r1, 0x1000000000015) 11:25:04 executing program 1: 11:25:04 executing program 3: 11:25:04 executing program 0: 11:25:04 executing program 3: 11:25:05 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r0+60000000}}, 0x0) close(0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r1, 0x1000000000015) 11:25:05 executing program 1: 11:25:06 executing program 3: 11:25:06 executing program 0: 11:25:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) read$eventfd(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+60000000}}, 0x0) close(r0) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:25:06 executing program 1: 11:25:06 executing program 3: 11:25:07 executing program 1: 11:25:07 executing program 3: 11:25:08 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) read$eventfd(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+60000000}}, 0x0) close(r0) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:25:08 executing program 1: 11:25:08 executing program 0: 11:25:08 executing program 3: 11:25:08 executing program 3: 11:25:09 executing program 1: 11:25:09 executing program 3: 11:25:09 executing program 1: 11:25:09 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) read$eventfd(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+60000000}}, 0x0) close(r0) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:25:10 executing program 0: 11:25:10 executing program 3: 11:25:10 executing program 1: 11:25:11 executing program 3: 11:25:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:11 executing program 1: 11:25:11 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 11:25:12 executing program 1: r0 = socket(0x1f, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 11:25:12 executing program 3: r0 = socket(0x1f, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:25:13 executing program 0: 11:25:13 executing program 1: 11:25:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "5b99a2c35fae200b80e56b0d2838a60c5e"}, {0xfe0, 0x0, 0x0, "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"}], 0x1008}, 0x0) 11:25:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:15 executing program 1: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 11:25:15 executing program 3: r0 = socket(0x1f, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semctl$SETVAL(r1, 0x4, 0x8, &(0x7f0000000000)=0xfffffff9) 11:25:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r1, 0x6, 0x0) 11:25:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "5b99a2c35fae200b80e56b0d2838a60c5e"}, {0xfd8, 0x0, 0x0, "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"}], 0x1000}, 0x0) 11:25:16 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x200100) 11:25:16 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:25:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x200100) 11:25:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[], 0x30) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) 11:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:25:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 11:25:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3}) 11:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:25:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:25:22 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='sessionid\x00') readv(r0, &(0x7f0000000580), 0x3c1) 11:25:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f0000001280)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 11:25:22 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 11:25:22 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @broadcast}, 0x8) 11:25:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x2}]) 11:25:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x42}, 0x68) 11:25:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/220) 11:25:24 executing program 0: io_submit(0x0, 0x2, &(0x7f0000001280)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') readv(r0, &(0x7f0000000580), 0x3c1) 11:25:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:25:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000000)={0x2, 0x0, 0x2, 0x2, 0x0, r0, 0x0}]) 11:25:26 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:26 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:25:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') 11:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket(0x100000000018, 0x0, 0x4) dup3(r2, r3, 0x0) 11:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:25:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000008) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') 11:25:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:25:29 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:29 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 11:25:29 executing program 1: getpriority(0x2, 0x0) 11:25:29 executing program 0: open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) 11:25:30 executing program 1: getpriority(0x0, 0x0) 11:25:30 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000000)=ANY=[], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 11:25:31 executing program 0: open$dir(&(0x7f0000000300)='.\x00', 0x400480, 0x0) 11:25:31 executing program 1: getpriority(0x0, 0x0) 11:25:32 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x80000000000029, 0xc, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) 11:25:32 executing program 1: getpriority(0x0, 0x0) 11:25:32 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2080, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 11:25:32 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:33 executing program 3: 11:25:34 executing program 1: 11:25:34 executing program 0: 11:25:34 executing program 3: 11:25:34 executing program 1: 11:25:36 executing program 3: 11:25:36 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:36 executing program 0: 11:25:36 executing program 1: 11:25:37 executing program 3: 11:25:38 executing program 0: 11:25:38 executing program 1: 11:25:38 executing program 3: 11:25:39 executing program 1: 11:25:40 executing program 3: 11:25:40 executing program 2: timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:40 executing program 0: 11:25:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:25:41 executing program 1: 11:25:41 executing program 3: 11:25:41 executing program 3: 11:25:41 executing program 1: 11:25:43 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 11:25:43 executing program 0: 11:25:43 executing program 1: 11:25:44 executing program 1: 11:25:45 executing program 3: 11:25:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 11:25:45 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x73, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 11:25:47 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 11:25:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff95}) 11:25:47 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x12220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) io_setup(0x3b24, &(0x7f0000000740)) 11:25:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:25:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x9) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 11:25:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x19) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:25:49 executing program 0: semctl$SETVAL(0x0, 0x0, 0xb, 0x0) 11:25:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 11:25:50 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x200000000000002, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 11:25:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 11:25:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @remote, @local}}}}, 0x0) 11:25:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba471d7c6353ec1588edb5e077527a67eea04ac3267b4dab027c546afb256b09837870000c2042b1e9780e25fb8c34ec9f8b35a0fb9627b8417b8120c60c50aa9c12e9f278e7deeb1576043e732a29c4ebf99ce500acfb0c733fd9b590f1e6b3aa598a93981449acee82c65c531bcd6c3eeaa8a05caaead4847de46c6db9a5c4f151d8c2b444ee78a6bd703d99c0c4fe0f2d04a0374f05722d6cc971c203b3bf28d2adba442f41597c26e6b6a06917ba200796b4e272536072587c103d4eac331908753ee4a48e8a", 0x114, 0x0, 0x0, 0x0) 11:25:52 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 11:25:52 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:25:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) write$binfmt_aout(r1, &(0x7f0000000300), 0x20) 11:25:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) write(r1, &(0x7f0000000040)="d0", 0x1) 11:25:54 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(r0, 0x8902, &(0x7f0000000040)) 11:25:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') syncfs(r0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:25:55 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 11:25:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 11:25:56 executing program 3: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x5450, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000a40)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) ioctl$KDADDIO(r0, 0x4b34, 0x0) 11:25:57 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:57 executing program 1: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) socket(0x10, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 11:25:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup(r1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dfabf2fcfe2a6074489a9f20dea6ca5a14bcd2"}) 11:25:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) open(0x0, 0x298840, 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:25:58 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:25:58 executing program 3: 11:25:58 executing program 0: 11:25:59 executing program 3: 11:25:59 executing program 1: 11:25:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:26:00 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:00 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) 11:26:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 11:26:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x4b, 0x4000000000dc) 11:26:01 executing program 3: r0 = memfd_create(&(0x7f0000000000), 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a58b) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x810ee0f, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x0, 0x10, r0, 0x0) 11:26:01 executing program 1: 11:26:01 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:01 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "bb8dd7", 0x0, 0x4, 0x0, @loopback, @mcast2, [], "7861f98493268525"}}}}}}}, 0x0) 11:26:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [0x0, 0x5]}, 0x500, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 11:26:03 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:26:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x5]}, 0x500, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 11:26:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8f) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 11:26:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2388, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x36, 0x2020, 0x0, 0x0) 11:26:04 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0xffffffe4, 0x6}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:26:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6558, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 11:26:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'ipvlan0\x00'}) 11:26:06 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) 11:26:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 11:26:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r2, &(0x7f0000000000)='E', 0xf1ab, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000240)=""/94, 0xffca, 0x10122, 0x0, 0x0) 11:26:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 11:26:07 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @loopback, @empty, 0x0, 0x1000}) 11:26:07 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 11:26:08 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2388, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 11:26:08 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x29, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:26:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0xffffffe4}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:26:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8f) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 11:26:10 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000000480)) 11:26:10 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 11:26:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0xffffffe4, 0x6}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:26:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 11:26:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @loopback, @empty, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3f000000}) 11:26:11 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 11:26:12 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:26:12 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 11:26:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:26:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x4}}}}}}, 0x0) 11:26:15 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:15 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:26:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 11:26:16 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:26:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/4119, 0x1017}, {0x0}], 0x2}, 0x10100) 11:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f00000001c0)=0x5, 0x4) 11:26:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r3, 0x0, 0x4000000000dc) 11:26:17 executing program 1: 11:26:18 executing program 3: 11:26:19 executing program 0: 11:26:19 executing program 3: 11:26:19 executing program 1: 11:26:19 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:19 executing program 1: 11:26:20 executing program 3: 11:26:20 executing program 0: 11:26:20 executing program 1: 11:26:21 executing program 3: 11:26:21 executing program 1: 11:26:21 executing program 3: 11:26:22 executing program 3: 11:26:22 executing program 1: 11:26:22 executing program 0: 11:26:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:23 executing program 3: 11:26:23 executing program 1: 11:26:24 executing program 1: 11:26:24 executing program 3: 11:26:26 executing program 1: 11:26:26 executing program 3: 11:26:26 executing program 0: 11:26:26 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:27 executing program 3: 11:26:27 executing program 1: 11:26:28 executing program 3: 11:26:28 executing program 0: 11:26:28 executing program 1: 11:26:28 executing program 3: 11:26:28 executing program 1: 11:26:30 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:30 executing program 3: 11:26:30 executing program 1: 11:26:30 executing program 0: 11:26:31 executing program 1: 11:26:31 executing program 3: 11:26:31 executing program 3: add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x2, &(0x7f0000ff9000/0x4000)=nil, 0x4) 11:26:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) 11:26:33 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @private=0xa010101, {[@generic={0x83, 0x2}]}}}}}, 0x2a) 11:26:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) personality(0x0) 11:26:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, r0) 11:26:34 executing program 3: 11:26:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lgetxattr(0x0, 0x0, 0x0, 0x0) 11:26:35 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) 11:26:36 executing program 1: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 11:26:37 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 11:26:37 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) 11:26:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fe9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000001400)=""/200, 0xc8}, {&(0x7f0000000080)=""/13, 0xd}, {0x0, 0x7ffffffff000}], 0x4, &(0x7f0000000240)=""/62, 0x3e}, 0x4eb2) 11:26:38 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 11:26:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:26:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/150) 11:26:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc0e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff0301ffffaaaaaaaaaaaa86dd60a420000000000000004f4dba3afffe880000000000400000000000000001fe80000000000000000000000080"], 0x0) 11:26:40 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:40 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:26:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:26:41 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='auxv\x00') 11:26:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000180)) 11:26:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x4) 11:26:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x0) 11:26:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, r1) 11:26:44 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x0}}, 0x0) close(r1) r2 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r2, 0x1000000000015) 11:26:44 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) 11:26:44 executing program 3: syz_emit_ethernet(0xc0e, &(0x7f0000000d40)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaaaa86dd60a4f0080bd83afffe880000000000000000000000000001fe8000000000000000000000000000aa86"], 0x0) 11:26:44 executing program 0: pipe(&(0x7f0000000100)) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYBLOB="02000001000edf190f74"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:26:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(&(0x7f0000000200)=""/250, 0xfa) 11:26:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) 11:26:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8976b95abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:26:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0xfffffffffffffffe, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000bc0)=""/4085, 0xff5}], 0x1, 0x0, 0xfffffffffffffe94}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x914, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x133, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 11:26:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x2, 0x4fe80}, 0x1c) 11:26:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xc0e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffff0301ffffaaaaaaaac6aa86dd60000000080000003afffea80000000000400000000000000009fe80000000000000000000000580be583e57a627824237dbcbb8f6cb25e714f9c7671fb270396a18c8b6426bb0dbbea982948637869e044c29ebe3350000cf211ea57a5d144de06c66f793f2e1f6dd118da9b92206567feb24f846fb64f8f2f1390f84e525c0c564b0e5"], 0x0) 11:26:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 11:26:47 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(0xffffffffffffffff) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 11:26:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() 11:26:49 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 11:26:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) shmat(0xffffffffffffffff, &(0x7f0000fec000/0x14000)=nil, 0x0) 11:26:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="3b5958da6871d5d44e03a743e6"], 0x24) 11:26:50 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(0xffffffffffffffff) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:26:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/58) 11:26:51 executing program 3: 11:26:51 executing program 1: 11:26:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) 11:26:51 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 11:26:52 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(0xffffffffffffffff) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x1000000000015) 11:26:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mlockall(0x0) 11:26:52 executing program 3: 11:26:52 executing program 1: 11:26:53 executing program 3: 11:26:53 executing program 1: 11:26:53 executing program 3: 11:26:53 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(0x0, 0x0) tkill(r3, 0x1000000000015) 11:26:54 executing program 0: 11:26:54 executing program 3: 11:26:54 executing program 1: 11:26:54 executing program 0: 11:26:55 executing program 1: 11:26:55 executing program 3: 11:26:55 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(0x0, 0x0) tkill(r3, 0x1000000000015) 11:26:55 executing program 0: 11:26:55 executing program 1: 11:26:56 executing program 3: 11:26:56 executing program 1: 11:26:56 executing program 3: 11:26:57 executing program 1: 11:26:57 executing program 3: 11:26:57 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(0x0, 0x0) tkill(r3, 0x1000000000015) 11:26:58 executing program 0: 11:26:58 executing program 3: 11:26:58 executing program 1: 11:26:59 executing program 0: 11:26:59 executing program 3: 11:26:59 executing program 1: 11:26:59 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:26:59 executing program 3: 11:27:00 executing program 1: 11:27:00 executing program 3: 11:27:00 executing program 1: 11:27:01 executing program 0: 11:27:01 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:27:01 executing program 3: 11:27:01 executing program 1: 11:27:02 executing program 1: 11:27:02 executing program 3: 11:27:03 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(0x0, 0x1000000000015) 11:27:03 executing program 0: 11:27:03 executing program 1: 11:27:03 executing program 3: 11:27:05 executing program 3: 11:27:05 executing program 1: 11:27:05 executing program 0: 11:27:05 executing program 3: 11:27:06 executing program 1: 11:27:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x0) 11:27:06 executing program 3: 11:27:06 executing program 0: 11:27:06 executing program 3: 11:27:06 executing program 1: 11:27:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6558, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 11:27:07 executing program 3: 11:27:07 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x0) 11:27:07 executing program 3: 11:27:08 executing program 1: 11:27:08 executing program 0: 11:27:08 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:27:08 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+60000000}}, 0x0) close(r1) r3 = gettid() pipe2(&(0x7f00000016c0), 0x0) tkill(r3, 0x0) 11:27:09 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "de34e1", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 11:27:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20020094, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:27:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:27:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x500) 11:27:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x5428, 0x0) 11:27:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 11:27:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:27:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNGETDEVNETNS(r0, 0x801054db, 0x0) 11:27:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20020094, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:27:12 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x40045431, &(0x7f0000000000)) 11:27:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)=0x3) 11:27:13 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000200)=0x20, 0xfc8f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:27:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x26, 0x20020094, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:27:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', r0) keyctl$clear(0x7, r0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 11:27:14 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x1) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:27:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6558, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 11:27:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 11:27:14 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:27:15 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:27:15 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x200) close(r0) clone(0x7188c580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:27:16 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="ee08000000bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo={0x4}}}}}, 0x0) 11:27:16 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="ee08000000bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 11:27:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x0) 11:27:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv6=@tcp={0x0, 0x6, "b6b4fc", 0x14, 0x6, 0x0, @ipv4, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xa) 11:27:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x800454cf, &(0x7f0000000200)={'batadv_slave_0\x00'}) 11:27:17 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="29d0a0fbbd9d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "858c02", 0x14, 0x2b, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:27:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 11:27:18 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "858c02", 0x14, 0x3b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:27:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="d800"}}}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:27:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa29d0a0fbbd9d86dd60858c00000000000000000000000000000100000000000000", @ANYRES32=0x41424344], 0x0) 11:27:19 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @random="ff08000000bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{}, {@multicast1}, {@multicast1}]}, @ssrr={0x89, 0xf, 0x0, [@private, @private, @local]}, @generic={0x0, 0x2}, @end, @generic={0x0, 0xf, "d6ecd334c610e048096bb69892"}]}}}}}}}, 0x0) 11:27:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0x0) 11:27:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 11:27:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x17, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty=0xffffffff, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@local}, {@local}, {@remote}, {@multicast1}, {@multicast1}, {@multicast1}, {@private}, {@private}]}, @timestamp_addr={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 11:27:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000200)={0x3, 'veth1_to_batadv\x00'}) 11:27:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)) 11:27:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$F_GET_RW_HINT(r1, 0x9, 0x0) 11:27:20 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 11:27:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e94fd20c2e4b03e08e7fde0a4ad37af4d07fd7"}) 11:27:22 executing program 0: r0 = eventfd(0xfbfffff8) timer_create(0x7, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0x5421, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000100)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:27:22 executing program 1: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_FONTX(r1, 0x541b, &(0x7f0000000540)={0x0, 0x0, 0x0}) 11:27:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 11:27:22 executing program 3: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) 11:27:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_reply}}}}}, 0x0) 11:27:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000001000000000000000800098002000000", 0x24) 11:27:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) ioctl$TIOCGPTLCK(r0, 0x541b, &(0x7f0000000080)) 11:27:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f00000000c0)={'gretap0\x00'}) 11:27:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 11:27:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001d80)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x20008804) 11:27:25 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "de34e1", 0x4d, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x4c, 0x0, @gue={{0x2}, "7b6e18cbc09c86641957b0543bdf7581df47ec2a0ae05f2648468833c912bf511558a6e96cbfb0e1793e1036c6318510ee32e8548412eb17194621d680"}}}}}}}, 0x0) 11:27:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:27:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60"], 0x0) 11:27:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80702000002000000000000000800098002000000", 0x24) 11:27:26 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x615, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:27:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:28 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x615, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 11:27:28 executing program 2: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x8}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) socket(0x800000018, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) ftruncate(r1, 0x0) write(r0, &(0x7f0000000140)=' ', 0x1) 11:27:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:29 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) r0 = semget$private(0x0, 0x8, 0x10286) semop(r0, &(0x7f0000000000)=[{0x6}, {0x1, 0x1, 0x17fc}, {0x2, 0x1009, 0x1000}, {0x0, 0x2, 0x1800}], 0x4) semop(r0, &(0x7f0000000080)=[{0x2, 0xc}, {0x5, 0x6, 0x1800}, {0x4, 0x100, 0x3c00}, {0x1, 0x6, 0x1000}, {0x1, 0x3, 0x1000}, {0x4, 0x3, 0x1800}, {0x2, 0x1ff, 0x1000}, {0x1, 0x3ae9b8cc, 0x1000}, {0x0, 0xc333}, {0x3, 0xffb4, 0x1000}], 0xa) semctl$GETPID(r0, 0x1, 0x4, &(0x7f0000000680)=""/102400) semop(r0, &(0x7f0000000040), 0x0) semctl$GETZCNT(r0, 0x1, 0x7, &(0x7f00000001c0)=""/157) semop(0x0, &(0x7f0000000040), 0x0) semctl$GETZCNT(0x0, 0x1, 0x7, &(0x7f00000001c0)=""/157) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000003c0)=""/154) semop(0x0, &(0x7f0000000380)=[{0x4, 0x5, 0x800}, {0x4, 0x1401, 0x1000}, {0x3, 0x2009, 0x1000}, {0x2, 0xeffa, 0x800}, {0x2, 0xab, 0x2800}], 0x5) semctl$SETVAL(0x0, 0x3, 0x8, &(0x7f0000000000)=0x1ff) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000000c0)=""/5) semctl$GETVAL(0x0, 0x4, 0x5, &(0x7f0000000100)=""/165) semctl$GETALL(r0, 0x0, 0x6, &(0x7f00000003c0)=""/154) semop(r0, &(0x7f0000000480)=[{0x3, 0xffff}, {0x4, 0x1401, 0x1000}, {0x3, 0x2009, 0x1000}, {0x2, 0xeffa}, {0x0, 0x4}], 0x5) semctl$SETVAL(r0, 0x3, 0x8, &(0x7f0000000000)=0x1ff) semctl$GETALL(r0, 0x0, 0x6, &(0x7f00000000c0)=""/5) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000280)=""/238) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/118) 11:27:29 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040), 0xfffffec2) close(r0) execve(0x0, 0x0, 0x0) 11:27:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:29 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001ac0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'b+H', 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:27:29 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:27:30 executing program 2: r0 = socket(0x10000000011, 0x8000000003, 0x0) close(r0) socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0)=0x2, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) 11:27:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:32 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 11:27:32 executing program 3: open(&(0x7f00000003c0)='./bus\x00', 0x8001141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') 11:27:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:27:32 executing program 3: 11:27:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:27:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:33 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200600086dd6000100000140600feff03000000000000000000000000bbfe"], 0x0) 11:27:33 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200600086dd6000100000140600feff03000000000000000000000000bbfe80"], 0x0) 11:27:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:33 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:27:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @random="080000000300", @val, {@ipv6}}, 0x0) 11:27:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:27:35 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8202c0e9ffffffff"], 0x10) write(r0, 0x0, 0x0) 11:27:35 executing program 0: 11:27:36 executing program 3: 11:27:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:36 executing program 2: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 11:27:36 executing program 3: 11:27:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:37 executing program 2: 11:27:37 executing program 3: 11:27:37 executing program 0: 11:27:38 executing program 3: 11:27:38 executing program 2: 11:27:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:38 executing program 3: 11:27:39 executing program 2: 11:27:39 executing program 1: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:39 executing program 3: 11:27:39 executing program 0: 11:27:39 executing program 2: 11:27:40 executing program 3: 11:27:40 executing program 1: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:41 executing program 3: 11:27:41 executing program 2: 11:27:41 executing program 1: r0 = socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:41 executing program 3: 11:27:42 executing program 0: 11:27:42 executing program 2: 11:27:42 executing program 3: 11:27:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:42 executing program 2: 11:27:43 executing program 3: 11:27:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:43 executing program 3: 11:27:43 executing program 0: 11:27:43 executing program 2: 11:27:44 executing program 3: 11:27:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:44 executing program 2: 11:27:44 executing program 3: 11:27:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:45 executing program 2: 11:27:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:27:45 executing program 3: 11:27:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:46 executing program 2: 11:27:46 executing program 3: 11:27:47 executing program 2: 11:27:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:47 executing program 3: 11:27:48 executing program 0: 11:27:48 executing program 2: 11:27:48 executing program 3: 11:27:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:49 executing program 3: 11:27:49 executing program 2: 11:27:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:49 executing program 3: 11:27:50 executing program 0: 11:27:50 executing program 2: 11:27:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:50 executing program 3: 11:27:51 executing program 3: 11:27:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) dup2(r0, r1) 11:27:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:51 executing program 3: 11:27:52 executing program 0: 11:27:52 executing program 3: 11:27:52 executing program 2: 11:27:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) 11:27:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:27:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) r3 = dup2(r0, r2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d62a7921b3ee733a7be9d8323860052b63a150"}) 11:27:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x5413, 0x0) 11:27:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:27:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) socket(0x84000000000a, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:27:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:27:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:27:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:27:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 11:27:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:27:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000500)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty, {[@timestamp_prespec={0x44, 0x4}, @timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x8}}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 11:28:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) r3 = request_key(0x0, 0x0, &(0x7f00000003c0)='/dev/autofs\x00', 0x0) r4 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r3, 0x0, 0x53, r4) dup3(r2, r1, 0x0) 11:28:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:02 executing program 2: 11:28:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:03 executing program 2: 11:28:04 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:04 executing program 2: 11:28:04 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:04 executing program 2: 11:28:06 executing program 2: 11:28:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:06 executing program 2: 11:28:07 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:07 executing program 2: 11:28:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 11:28:08 executing program 2: 11:28:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, 0x0) 11:28:09 executing program 2: 11:28:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:09 executing program 2: 11:28:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, 0x0) 11:28:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:10 executing program 2: 11:28:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket(0x84000000000a, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) dup3(r3, r0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x19, 0x0, 0x0) 11:28:11 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:11 executing program 2: 11:28:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:12 executing program 1: 11:28:12 executing program 2: 11:28:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:12 executing program 1: 11:28:13 executing program 2: 11:28:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:14 executing program 2: 11:28:14 executing program 1: 11:28:14 executing program 2: 11:28:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:14 executing program 1: 11:28:15 executing program 2: 11:28:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:16 executing program 1: 11:28:16 executing program 2: 11:28:17 executing program 1: 11:28:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:17 executing program 2: 11:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) 11:28:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x0, 0x1}, 0x20) 11:28:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @empty, 0x9}, 0x1c, 0x0}, 0x0) 11:28:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, 0x0) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:20 executing program 1: epoll_create(0x2000007) 11:28:20 executing program 2: r0 = socket(0xa, 0x802, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 11:28:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:21 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000001400)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "818f4f", 0x18, 0x6, 0x0, @private0, @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 11:28:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 11:28:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r1, &(0x7f00000001c0)) setuid(0x0) ioctl$SIOCGIFHWADDR(r0, 0x400454ca, 0x0) 11:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 11:28:22 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 11:28:23 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x5) 11:28:23 executing program 1: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 11:28:24 executing program 2: unshare(0xc000000) 11:28:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@pktinfo={{0x23, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 11:28:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x400454ca, 0x0) 11:28:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 11:28:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x200142) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:26 executing program 1: unshare(0x20000000) unshare(0xc020600) 11:28:27 executing program 3: r0 = socket(0xa, 0x802, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 11:28:27 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 11:28:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x0, @loopback}}) 11:28:27 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) 11:28:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 11:28:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 11:28:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 11:28:29 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {0x0, 0x2}, {}]}, 0x58) 11:28:29 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 11:28:29 executing program 3: unshare(0x6c060000) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 11:28:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:30 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4085, 0xff5, 0x0, 0x0, 0x48) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 11:28:30 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 11:28:30 executing program 3: r0 = socket(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote, 0x1}, 0x1c) 11:28:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000280)=0xeaa4, 0x4) 11:28:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="00f5"], 0x8) 11:28:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6erspan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699c1ddccf4cc879ff1a946ccc0b8fbe086a43fb308a45565bd236"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast1, @dev, @empty}}}}, 0x0) 11:28:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:28:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r4 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) 11:28:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) 11:28:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 11:28:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) 11:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r0], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) dup2(r3, r0) 11:28:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x848000000015, 0x805, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 11:28:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200142) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x848000000015, 0x805, 0x0) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 11:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f00000001c0)="da76ff70473ca8f53dde28bf56e482020c6a32bb1153bde9850b85ee156d6076eed236d03cbf343bb751048c4d24db4edfa6acc7a88f5a940465d331f86fea86609b001a6c451ead4bebabdc44fc55aa"}) 11:28:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x848000000015, 0x805, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 11:28:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x78, &(0x7f00000001c0)="da76ff70473ca8f53dde28bf56e482020c6a32bb1153bde9850b85ee156d6076eed236d03cbf343bb751048c4d24db4edfa6acc7a88f5a940465d331f86fea86609b001a6c451ead4bebabdc44fc55aa80f2635859cd30ccc6cf1d2ec51ecac195e1a85858ac4c17ecf1e722e5a44c8e2ed366bbe7983f9e"}) 11:28:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 11:28:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYRES32], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) dup2(r3, r0) 11:28:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200142) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000010018fe0000", @ANYRES32], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) dup2(r3, r0) 11:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x1f9, &(0x7f00000001c0)="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"}) 11:28:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:28:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:28:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa000800200"/32, 0x20) 11:28:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:28:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 11:28:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200142) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="8f", 0x1}], 0x1) 11:28:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x65) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x1010c, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:28:40 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f00000000c0)) 11:28:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:28:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:28:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',|W', 0x3}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 11:28:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, 0x0, 0x0) 11:28:42 executing program 2: 11:28:43 executing program 3: 11:28:43 executing program 1: 11:28:43 executing program 2: 11:28:44 executing program 3: 11:28:44 executing program 2: 11:28:44 executing program 1: 11:28:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, 0x0, 0x0) 11:28:45 executing program 3: 11:28:45 executing program 2: 11:28:45 executing program 1: 11:28:46 executing program 2: 11:28:46 executing program 3: 11:28:47 executing program 1: 11:28:47 executing program 3: 11:28:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, 0x0, 0x0) 11:28:47 executing program 2: 11:28:47 executing program 1: 11:28:47 executing program 3: 11:28:48 executing program 2: 11:28:48 executing program 3: 11:28:48 executing program 1: 11:28:49 executing program 2: 11:28:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400), 0x0) 11:28:50 executing program 3: 11:28:50 executing program 1: 11:28:50 executing program 2: 11:28:51 executing program 2: 11:28:51 executing program 1: 11:28:51 executing program 3: 11:28:52 executing program 2: 11:28:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400), 0x0) 11:28:54 executing program 1: 11:28:54 executing program 2: 11:28:54 executing program 3: 11:28:54 executing program 3: 11:28:56 executing program 1: 11:28:56 executing program 2: 11:28:56 executing program 3: 11:28:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400), 0x0) 11:28:56 executing program 1: 11:28:56 executing program 3: 11:28:56 executing program 2: 11:28:57 executing program 3: 11:28:57 executing program 1: 11:28:58 executing program 2: 11:28:58 executing program 3: 11:28:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{0x0}], 0x1) 11:28:59 executing program 1: 11:28:59 executing program 2: 11:28:59 executing program 3: 11:29:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) 11:29:00 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 11:29:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 11:29:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 11:29:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{0x0}], 0x1) 11:29:02 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000), 0x0) 11:29:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607d70a500081100fe8000000000000000000000000000aafe8000000000000000000000000000aa0000000600000078"], 0x0) 11:29:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20481, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000000000609eef7b0f983afffe8000000000000000000000000000aaff02000000000000000000000000000102009078000000006002000000000000ff0200000000000000000000000000010000000000000000000000000000000057"], 0xfca) 11:29:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:29:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x200000c8) 11:29:04 executing program 1: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x401) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 11:29:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{0x0}], 0x1) 11:29:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab09"], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:29:05 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 11:29:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff00000200be0a02000605000003004300150003000000fac8388827a685a14fd0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) 11:29:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 11:29:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) fchmod(r2, 0x9857fb53931487b) 11:29:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x9) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 11:29:07 executing program 3: r0 = timerfd_create(0x0, 0x800) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) 11:29:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)}], 0x1) 11:29:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x12) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) 11:29:08 executing program 2: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000400)={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 11:29:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x50000}]}) 11:29:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 11:29:09 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x541b, &(0x7f0000000000)) 11:29:10 executing program 2: unshare(0x40000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x5, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 11:29:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x12) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) 11:29:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)}], 0x1) 11:29:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_data=&(0x7f0000000180)="b91289243d10335bd848262b7f49fdfa6373d84ac67708feb4340fb9e7d104d7"}) 11:29:11 executing program 2: 11:29:11 executing program 1: 11:29:12 executing program 3: 11:29:12 executing program 1: 11:29:13 executing program 2: 11:29:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200142) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)}], 0x1) 11:29:13 executing program 3: 11:29:14 executing program 1: 11:29:14 executing program 2: 11:29:14 executing program 3: 11:29:15 executing program 1: 11:29:15 executing program 2: 11:29:15 executing program 3: 11:29:16 executing program 1: 11:29:16 executing program 2: 11:29:16 executing program 3: 11:29:16 executing program 0: 11:29:17 executing program 2: 11:29:17 executing program 3: 11:29:17 executing program 1: 11:29:18 executing program 2: 11:29:18 executing program 3: 11:29:18 executing program 1: 11:29:18 executing program 2: 11:29:19 executing program 0: 11:29:19 executing program 3: 11:29:19 executing program 1: 11:29:19 executing program 2: 11:29:20 executing program 3: 11:29:20 executing program 2: 11:29:20 executing program 1: 11:29:20 executing program 3: 11:29:21 executing program 0: 11:29:21 executing program 2: 11:29:21 executing program 1: 11:29:23 executing program 3: 11:29:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d084b878262, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000068c000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f00006a3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000045b000/0x3000)=nil, &(0x7f0000151000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00007a6000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000f4000/0x4000)=nil, 0x0}, 0x68) 11:29:23 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:29:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af"], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:29:24 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab09"], 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:29:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:29:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000008c0)="120000001200e7ef007b00000000000007a7", 0x12, 0x0, 0x0, 0x0) 11:29:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000008000"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) dup3(r1, r0, 0x0) 11:29:26 executing program 3: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1800000070000d0000000000fc07ff1b07043db304002000", 0x18) 11:29:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 11:29:27 executing program 2: 11:29:27 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 11:29:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000068c000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f00006a3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000045b000/0x3000)=nil, &(0x7f0000151000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00007a6000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000f4000/0x4000)=nil, 0x0}, 0x68) 11:29:27 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 11:29:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 11:29:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000954000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000068c000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f00006a3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000045b000/0x3000)=nil, &(0x7f0000151000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00007a6000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000f4000/0x4000)=nil, 0x0}, 0x68) 11:29:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000d0030000000200000002000000010000e8020000e8020000e80200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000010000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @broadcast, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 11:29:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000004c0)="120000001a00e7ef077b1a3fc079bdf58185", 0x12, 0x0, 0x0, 0x0) 11:29:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 11:29:30 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab09"], 0x200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:29:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001980), 0x5c9, 0x2000f760) 11:29:31 executing program 0: semop(0x0, &(0x7f0000000340), 0x21) 11:29:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 11:29:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:29:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/227, 0xe3}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x2000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:29:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='bic\x00', 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 11:29:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) getgid() 11:29:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') readv(r0, &(0x7f0000003800)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1) 11:29:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 11:29:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) getgid() 11:29:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 11:29:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200), 0x4) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:29:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f0000000100)) 11:29:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) getgid() 11:29:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 11:29:36 executing program 1: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') 11:29:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) getgid() 11:29:37 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:29:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 11:29:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x0) 11:29:38 executing program 0: r0 = eventfd(0xfffffffffffffffc) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) read$eventfd(r0, &(0x7f0000000040), 0x8) 11:29:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 11:29:38 executing program 2: 11:29:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:29:39 executing program 2: 11:29:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:40 executing program 2: 11:29:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:29:41 executing program 0: 11:29:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:41 executing program 2: 11:29:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:29:42 executing program 2: 11:29:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1ff, @mcast2, 0xfffff826}, 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:42 executing program 2: 11:29:43 executing program 0: 11:29:43 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 11:29:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:43 executing program 2: 11:29:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:44 executing program 2: 11:29:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:45 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 11:29:45 executing program 0: 11:29:46 executing program 2: 11:29:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:46 executing program 2: 11:29:47 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 11:29:47 executing program 0: 11:29:47 executing program 2: 11:29:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:49 executing program 2: 11:29:50 executing program 0: 11:29:50 executing program 2: 11:29:50 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) tkill(r0, 0x1000000000016) 11:29:50 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x4d, 0x4) 11:29:51 executing program 2: 11:29:51 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) 11:29:52 executing program 2: 11:29:52 executing program 0: sync() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file2/file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file2\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:29:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f00000001c0)) 11:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x540e, 0x0) 11:29:54 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) tkill(r0, 0x1000000000016) 11:29:54 executing program 3: shmget(0x1, 0x1000, 0x2c0006d0, &(0x7f0000ffc000/0x1000)=nil) 11:29:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 11:29:54 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:29:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5451, 0x0) 11:29:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 11:29:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 11:29:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x802, 0x0) write$cgroup_int(r0, 0x0, 0x0) 11:29:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, 0x0) 11:29:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@remote, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r2) 11:29:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x800c1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:29:58 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) tkill(r0, 0x1000000000016) 11:29:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 11:29:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 11:30:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 11:30:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x0, {{0x2, 0x0, @multicast2}}, 0x2}, 0x90) 11:30:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 11:30:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) 11:30:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b66, &(0x7f0000000000)={0x200, 0x0, 0x0}) 11:30:02 executing program 2: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 11:30:03 executing program 0: 11:30:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 11:30:04 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') 11:30:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 11:30:05 executing program 3: 11:30:05 executing program 2: 11:30:05 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:05 executing program 3: 11:30:05 executing program 2: 11:30:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:06 executing program 3: 11:30:07 executing program 2: 11:30:07 executing program 0: 11:30:07 executing program 3: 11:30:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:08 executing program 3: 11:30:08 executing program 2: 11:30:09 executing program 3: 11:30:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:09 executing program 2: 11:30:09 executing program 0: 11:30:09 executing program 3: 11:30:10 executing program 2: 11:30:10 executing program 3: 11:30:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:11 executing program 2: 11:30:11 executing program 3: 11:30:11 executing program 0: 11:30:11 executing program 2: 11:30:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:12 executing program 3: 11:30:12 executing program 2: 11:30:12 executing program 3: 11:30:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:13 executing program 0: 11:30:13 executing program 3: 11:30:13 executing program 2: 11:30:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:14 executing program 3: 11:30:14 executing program 2: 11:30:14 executing program 3: 11:30:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:15 executing program 0: 11:30:15 executing program 2: 11:30:15 executing program 3: 11:30:16 executing program 2: 11:30:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:16 executing program 3: 11:30:17 executing program 2: 11:30:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000080)='S', 0x1) 11:30:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x120000000002) 11:30:17 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:18 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00001af000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000dc5000/0x4000)=nil) 11:30:18 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00001af000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000dc5000/0x4000)=nil) munlock(&(0x7f00005b5000/0x2000)=nil, 0x2000) munlockall() 11:30:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:30:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x0) 11:30:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f00080001c00000000100"/28, 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x2d, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4125, 0x101d}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:30:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x8, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0xf) wait4(0x0, 0x0, 0x0, 0x0) 11:30:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5401, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "004e0000ddff00"}) 11:30:21 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:21 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab098adaf7bd2ec48e8f9e6143e435acc14cef2a748750b1552816c626850e54f7358c14495964720ceded66ea1a8aab3b984078"], 0x200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 11:30:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5401, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "004e0000ddff00"}) 11:30:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'pids'}]}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 11:30:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 11:30:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:25 executing program 1: r0 = gettid() pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 11:30:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'pids'}]}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 11:30:26 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab098adaf7bd2ec48e8f9e6143e435acc14cef2a748750b1552816c626850e54f7358c14495964720ceded66ea1a8aab3b984078f25c7c7dd699366080a0918529a496f606148ad21728d1749a3ebe7466c7a35f59020f96271952802b86b245b9901f86cc16e869ad3840e5232fc775a787c8fd3b7b206a91b30ca7360460b4056674905fce7c3bf415c8afe1af0dc80c69ce38760b5a40990da01e42ef1c79ab163a13d1fef32a495979fa3e0cbb"], 0x200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:30:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) 11:30:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:30:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) 11:30:29 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:30:29 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202ef1e936526497e2567a29bc4edcde84c14d2c8ffea40b42289274fab5f2b2e3fd7d69900c04d7bed2b0587cb3d9e2fb816f7c5892b15bcf5eb76822af6d601a48c964bfab098adaf7bd2ec48e8f9e6143e435acc14cef2a748750b1552816c626850e54f7358c14495964720ceded66ea1a8aab3b9840"], 0x200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:30:29 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:30:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) 11:30:30 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:30:32 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:30:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 11:30:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) r0 = syz_open_procfs(0x0, 0x0) writev(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 11:30:33 executing program 3: 11:30:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 11:30:33 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 11:30:34 executing program 3: epoll_create1(0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x209) 11:30:35 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c7ba5e", 0x8, 0x11, 0x0, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:30:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 11:30:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c7ba5e", 0x8, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:30:36 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:37 executing program 3: 11:30:37 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:37 executing program 0: 11:30:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:38 executing program 3: 11:30:38 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:39 executing program 3: 11:30:39 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:39 executing program 3: 11:30:40 executing program 0: 11:30:40 executing program 3: 11:30:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:41 executing program 3: 11:30:41 executing program 3: 11:30:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:42 executing program 3: 11:30:42 executing program 0: 11:30:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:44 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780), &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:44 executing program 3: 11:30:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:44 executing program 0: 11:30:45 executing program 3: 11:30:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, 0x0, 0x0) 11:30:46 executing program 3: 11:30:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:48 executing program 0: 11:30:48 executing program 3: 11:30:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:49 executing program 3: 11:30:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:49 executing program 3: 11:30:50 executing program 0: 11:30:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 11:30:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 11:30:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@abs, 0x6e) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:30:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@abs, 0x6e) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:30:55 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TIOCSSOFTCAR(r1, 0x5421, &(0x7f0000000040)) 11:30:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@abs, 0x6e) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:30:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x0, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:30:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x0, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:57 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 11:30:59 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:30:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x0, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:30:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0xc2ffffff}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:31:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0x18fff, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:31:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0x18fff, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:31:02 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:02 executing program 0: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 11:31:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0x18fff, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 11:31:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r1 = dup2(0xffffffffffffffff, r0) write(r1, 0x0, 0x0) 11:31:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20048001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:31:05 executing program 3: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:05 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:05 executing program 3: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r1 = dup2(0xffffffffffffffff, r0) write(r1, 0x0, 0x0) 11:31:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:06 executing program 3: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20048001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:31:07 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r1 = dup2(0xffffffffffffffff, r0) write(r1, 0x0, 0x0) 11:31:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, 0xffffffffffffffff) write(r2, 0x0, 0x0) 11:31:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:10 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) dup3(r2, r1, 0x0) 11:31:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, 0xffffffffffffffff) write(r2, 0x0, 0x0) 11:31:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) r2 = dup2(r1, 0xffffffffffffffff) write(r2, 0x0, 0x0) 11:31:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}]}) 11:31:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:31:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) write(0xffffffffffffffff, 0x0, 0x0) 11:31:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:15 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 11:31:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, 0x0, 0x0) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) write(0xffffffffffffffff, 0x0, 0x0) 11:31:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) 11:31:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/102399, 0xabea, 0x1, &(0x7f0000000080)=@abs, 0x0) dup2(r1, r0) write(0xffffffffffffffff, 0x0, 0x0) 11:31:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5110, 0x0) 11:31:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) open(0x0, 0x0, 0x0) 11:31:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f00000005c0), 0x100) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 11:31:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x3, 0x100000001) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @address_request}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:31:20 executing program 3: 11:31:21 executing program 3: 11:31:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:21 executing program 2: 11:31:22 executing program 3: 11:31:22 executing program 0: 11:31:22 executing program 3: 11:31:22 executing program 2: 11:31:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:23 executing program 3: 11:31:23 executing program 2: 11:31:24 executing program 3: 11:31:24 executing program 0: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) setreuid(0x0, 0x0) fchown(r0, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 11:31:24 executing program 2: 11:31:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:25 executing program 3: 11:31:26 executing program 2: 11:31:26 executing program 3: 11:31:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, 0x0, 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:26 executing program 0: 11:31:27 executing program 2: 11:31:27 executing program 3: 11:31:28 executing program 3: 11:31:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:28 executing program 2: 11:31:29 executing program 0: 11:31:29 executing program 3: 11:31:29 executing program 2: 11:31:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:30 executing program 2: 11:31:30 executing program 3: 11:31:31 executing program 2: 11:31:31 executing program 0: 11:31:31 executing program 3: 11:31:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:31:32 executing program 2: 11:31:32 executing program 3: 11:31:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 11:31:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns\x00') fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) 11:31:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 11:31:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:31:34 executing program 3: 11:31:34 executing program 2: 11:31:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = dup2(r1, r2) dup2(r0, r3) ioctl$TCFLSH(r3, 0x5405, 0x0) 11:31:35 executing program 2: exit(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x700}}) 11:31:36 executing program 3: socket(0x2, 0x3, 0x100000001) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="0500000004ab", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) 11:31:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0xa2) 11:31:37 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0201bf19528eea92b5985145ac000000f9f3100ae93119000000000000065cffffffa900f300e100e2ff87b68a720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:31:37 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:31:37 executing program 2: mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:31:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0xa0010000) 11:31:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0201bf19528eea92b5985145ac000000f9f3100ae931190000000000000680ffffffa900f300e100e2ff87b68a72003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 11:31:38 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0x92}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac141439}}}}}}, 0x0) 11:31:39 executing program 3: mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2000, 0x1) 11:31:39 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080), 0x2, 0x0) 11:31:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) 11:31:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:31:41 executing program 2: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xfe00) 11:31:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:31:42 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\b']) 11:31:42 executing program 3: 11:31:43 executing program 2: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xfe00) 11:31:43 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 11:31:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x1]}, 0x8) 11:31:45 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:31:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) 11:31:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000008000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup3(r1, r0, 0x0) 11:31:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) 11:31:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x2) 11:31:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xb0244500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:31:47 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:31:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x9) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) write(0xffffffffffffffff, 0x0, 0x0) 11:31:48 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) 11:31:48 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffa0}, &(0x7f0000000480)=[{}, {}, {}, {}]) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 11:31:49 executing program 1: gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 11:31:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:31:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000180)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 11:31:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 11:31:50 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 11:31:50 executing program 0: 11:31:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r1, &(0x7f0000000080), 0xc) 11:31:51 executing program 3: 11:31:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 11:31:52 executing program 2: 11:31:53 executing program 3: 11:31:53 executing program 0: 11:31:54 executing program 3: 11:31:54 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 11:31:55 executing program 3: 11:31:55 executing program 0: 11:31:56 executing program 2: 11:31:56 executing program 3: 11:31:56 executing program 1: 11:31:57 executing program 2: 11:31:57 executing program 3: 11:31:58 executing program 2: 11:31:58 executing program 1: 11:31:58 executing program 0: 11:31:58 executing program 3: 11:31:59 executing program 1: 11:31:59 executing program 2: 11:31:59 executing program 3: 11:32:00 executing program 2: 11:32:00 executing program 1: 11:32:00 executing program 3: 11:32:01 executing program 0: 11:32:01 executing program 2: 11:32:01 executing program 1: 11:32:02 executing program 3: 11:32:02 executing program 2: 11:32:02 executing program 1: 11:32:03 executing program 3: 11:32:03 executing program 2: 11:32:03 executing program 0: 11:32:03 executing program 1: 11:32:04 executing program 3: 11:32:04 executing program 2: 11:32:04 executing program 1: 11:32:05 executing program 3: 11:32:05 executing program 2: 11:32:06 executing program 1: 11:32:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/229, 0xe5}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000001c0)=""/149, 0x95}], 0x3, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 11:32:06 executing program 3: 11:32:06 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) 11:32:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 11:32:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/51, 0x33) 11:32:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000080)={0x1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) 11:32:09 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0) 11:32:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/51, 0x33) 11:32:10 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) close(0xffffffffffffffff) 11:32:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x7, &(0x7f00004b4000/0x1000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000068c000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f00006a3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000045b000/0x3000)=nil, &(0x7f0000151000/0x4000)=nil, &(0x7f00001dc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00007a6000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000f4000/0x4000)=nil, 0x0}, 0x68) 11:32:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)=""/149, 0x95}], 0x2, 0x80000001) writev(r1, &(0x7f0000000080), 0x5b) 11:32:10 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:32:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 11:32:12 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="ddee43ab8734abe72e8289e48f848dcae6855abde176689fd16e6ad78a4f273bc1d2e3f3f911c89a2472d11399504870b9fb0e36d8892e80897800000000d20a2c82125431700f50a6b8d22db0ec0ff3a1800280b535084f92a7499cd07afbd1d0b82c439984f338ffbf66decf2ba302619dc2dcef33b15aa3d89beb2b70ddbd84311f09a2639749e5f4c3669169eb4be5a922395a28149f4d2ec0588916c297ac43adfbb5775ab949938e2baef7e6fa3703487dc7cd0255926c0ec9", 0xfffffea5) execve(0x0, 0x0, 0x0) 11:32:12 executing program 2: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 11:32:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 11:32:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x34) 11:32:13 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 11:32:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1001}) write$binfmt_misc(r0, 0x0, 0x0) 11:32:14 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="ddee43ab8734abe72e8289e48f848dcae6855abde176689fd16e6ad78a4f273bc1d2e3f3f911c89a2472d11399504870b9fb0e36d8892e80897800000000d20a2c82125431700f50a6b8d22db0ec0ff3a1800280b535084f92a7499cd07afbd1d0b82c439984f338ffbf66decf2ba302619dc2dcef33b15aa3d89beb2b70ddbd84311f09a2639749e5f4c3669169eb4be5a922395a28149f4d2ec0588916c297ac43adfbb5775ab949938e2baef7e6fa3703487dc7cd0255926c0ec9", 0xfffffea5) execve(0x0, 0x0, 0x0) 11:32:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0xff}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2f3ffa", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:32:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0xff}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ffa", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:32:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8008) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:32:16 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="ddee43ab8734abe72e8289e48f848dcae6855abde176689fd16e6ad78a4f273bc1d2e3f3f911c89a2472d11399504870b9fb0e36d8892e80897800000000d20a2c82125431700f50a6b8d22db0ec0ff3a1800280b535084f92a7499cd07afbd1d0b82c439984f338ffbf66decf2ba302619dc2dcef33b15aa3d89beb2b70ddbd84311f09a2639749e5f4c3669169eb4be5a922395a28149f4d2ec0588916c297ac43adfbb5775ab949938e2baef7e6fa3703487dc7cd0255926c0ec9", 0xfffffea5) execve(0x0, 0x0, 0x0) 11:32:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8008) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) 11:32:16 executing program 2: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000001140)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) 11:32:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r0, 0x0) 11:32:18 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="ddee43ab8734abe72e8289e48f848dcae6855abde176689fd16e6ad78a4f273bc1d2e3f3f911c89a2472d11399504870b9fb0e36d8892e80897800000000d20a2c82125431700f50a6b8d22db0ec0ff3a1800280b535084f92a7499cd07afbd1d0b82c439984f338ffbf66decf2ba302619dc2dcef33b15aa3d89beb2b70ddbd84311f09a2639749e5f4c3669169eb4be5a922395a28149f4d2ec0588916c297ac43adfbb5775ab949938e2baef7e6fa3703487dc7cd0255926c0ec9", 0xfffffea5) execve(0x0, 0x0, 0x0) 11:32:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2041, 0x0) write$tun(r0, 0x0, 0x0) 11:32:37 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="ddee43ab8734abe72e8289e48f848dcae6855abde176689fd16e6ad78a4f273bc1d2e3f3f911c89a2472d11399504870b9fb0e36d8892e80897800000000d20a2c82125431700f50a6b8d22db0ec0ff3a1800280b535084f92a7499cd07afbd1d0b82c439984f338ffbf66decf2ba302619dc2dcef33b15aa3d89beb2b70ddbd84311f09a2639749e5f4c3669169eb4be5a922395a28149f4d2ec0588916c297ac43adfbb5775ab949938e2baef7e6fa3703487dc7cd0255926c0ec9", 0xfffffea5) 11:32:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x2d) 11:32:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 11:32:39 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) accept$unix(r1, 0x0, 0x0) 11:32:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b96146d283d1d5c5794410ed67cc7d4a3c13e9"}) 11:32:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000040)) 11:32:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f00000000c0)) 11:32:41 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) socket(0x2, 0x1, 0x0) accept$unix(r1, 0x0, 0x0) 11:32:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 11:32:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:42 executing program 0: 11:32:42 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000000), 0x4) accept$unix(r1, 0x0, 0x0) 11:32:43 executing program 2: 11:32:43 executing program 2: 11:32:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:45 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) accept$unix(r1, 0x0, 0x0) 11:32:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:45 executing program 0: 11:32:46 executing program 2: 11:32:46 executing program 3: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:32:46 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:32:47 executing program 2: 11:32:48 executing program 2: 11:32:48 executing program 3: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:32:48 executing program 0: 11:32:48 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) accept$unix(r1, 0x0, 0x0) 11:32:49 executing program 2: 11:32:49 executing program 3: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:32:49 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) accept$unix(r1, 0x0, 0x0) 11:32:50 executing program 2: 11:32:50 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) accept$unix(r1, 0x0, 0x0) 11:32:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:51 executing program 0: 11:32:51 executing program 2: 11:32:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:51 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) listen(0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:32:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:52 executing program 2: 11:32:52 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) listen(0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:32:53 executing program 2: 11:32:53 executing program 0: 11:32:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:54 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) listen(0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:32:54 executing program 2: 11:32:55 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:32:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:55 executing program 2: 11:32:56 executing program 0: 11:32:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:32:57 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:32:59 executing program 2: 11:32:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:32:59 executing program 0: 11:32:59 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:33:00 executing program 2: getrlimit(0xe, 0x0) 11:33:00 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:33:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:33:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='ppp1*\x00', 0x5) 11:33:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 11:33:01 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f000001"], 0x1) r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='cgroup2\x00', 0x0, 0x0) 11:33:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)='S', 0x1) dup(0xffffffffffffffff) 11:33:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@uid={'uid'}}]}) 11:33:03 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000003c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "6932d3", 0x0, 0x32, 0x0, @local, @ipv4, [], "5d9e04887e76acfe"}}}}}}}, 0x0) 11:33:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="01", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)='\'', 0x20000141}], 0x1}}], 0x2, 0x600d854) 11:33:04 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:04 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) 11:33:05 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x88, 0x0, @multicast2, @remote, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@private}, {@empty}, {@multicast2}]}]}}}}}}}, 0x0) 11:33:05 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem+md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlockall() 11:33:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) 11:33:07 executing program 1: r0 = socket(0x0, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:08 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:33:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = dup2(r1, r2) dup2(r0, r3) ioctl$TCFLSH(r3, 0x8910, 0x20000000) 11:33:08 executing program 1: r0 = socket(0x0, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:33:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') pread64(r0, 0x0, 0x0, 0x0) 11:33:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x11, 0x0, [], [@padn]}, @srh={0x6c}]}}}}}}, 0x7a) 11:33:10 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = dup2(r1, r2) dup2(r0, r3) ioctl$TCFLSH(r3, 0x8926, 0x0) 11:33:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f0000000a40)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15cC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x86\x90\xea+\xe5\xa8\xf8\xf8\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\x04\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xc4ve\xd9\x1b\xed\xf3\xdb9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa1S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x96\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\f\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\x00\x00\x00\x00\n\b\x00\x00\x00\x00\x00\x00\x16\b\xd3\xba\xb2\xd9\xb0\xe4\x8f\xee\xf2\xa9\xdc\x8e\xea\xa88\x9c\x12zY\xe91\x84\xe06Z\xb9\xf4\x89p\xdf%\bK`n\xe3\f\xcf\f\xf3\x16\xae<\x00\xe2p\x8d\x10jgqndGE&\x00\x8c\xad\xe2\xfd\x91\xaa}`\x88\'\x8f\x14;\xce\x84\xad \xa5\x0f\x9e\xf5\xf0Ej\t\x80\x86F\xd6\x86\xc4\x97a\xe3\xc1\xb5J\x82\xdb)A\xb4\x9d\t\a\x92e\xdf\xbes\x00\xbe\x1b\xe9\xdfh\x9d\x1a\x1em\xa1\x92\xc3\b\x1c\xeb\xaf\xa4\x19\xc5q\xa5\xe2\xfaQ\x91\x00\x828\xa6\xcc\'\n\x7f\xbe)\xa8\x1e0\xf9g\xf7\xdeb\xac\x05\x059:\xca\xbd\xd4\xa2\x0f|q`3J`\x9bd\x03%\xf5\x12k\x14_\x8bl\x99\xe0\xa5\b\xf6\xf2z\xf0\x1ay\xba\xcd4\x86*:\x8ex\xbd\xba3\x17\xed@Y\x84\xa3\a\xc3}\x9b\xb66G>\x90\x9a\x87\xa5\xe0\xd8\x03\xa0\x12 9\x9e\x9a\x14\x13\xc5\xda\xb8E\xbf\'\x870\xf8\xa6\xfdJ\xbb\xb6S]I\x1c\xd7\xdf\x13\x85I\x9b\x9e\xe0\x94\xf4V\'\x81\xc0\x01\x02\xa9\xfa\x84\f\xa6\xa9\x8c\x80GP\xbe1^\xf8\n\x10|v*\x0f=\xce.\xa7\x03\xd8t\xbc\xca\xefGN\xf0(\xccPx+\x8dl`\xe9T\xb2\x00\xaf\xf7\x14\xc7\xbas\x1f\x81\x8dp\xdc\xc3\x8d\x1a\x14\x1e;\xad\xf3\x1f\xbfi(k\xd0r|\xaeyV\xe0^\xbc\xf6\x94\r/\xab\x80\x11\xed7r\xa2\x01\xed\xfb\x9c\xcer\xd8Yo#\x80\xff\xcf\aE\xa6\xa5\x96(.Z\x1e\xc2\xdf\xcc\x93\xc6\x12\xcf Y\x87E\x82 ;\xb9\xcc8w\xa5\xf4T\xcc\xc6\xc2\xc6\x8e\x80g\x19\xc2\x12\x12\xffu\xdb\x19\xcd\xd8\xf35\xcfp\x91\xb0\x13\xa9\x8d\xde.\xa2\x1a\x19Kl\f\x87E\x93\xee\x8a\xe9I\xce.\t\x0e%6\xf40C\xbbm\xb8?\xca\x9f\xf3iB]\x1f\xca\x1d\xee\xf8\xee\xd0;^\xd7\xc3Z\xab\x06\xa0^\x14\xc8\x86\x81\x8f\x1eU\xa5\xd9\r|g\xdfR\x1c\xfd\x15_\xa7}\xb9\a\xd7B\xaepu\xe9g\xc2\xbd\xf9\x8e\xce\x92\xd1x\x90c\xb1\xa0\xden\xbb\xdb|\x8dq\xbe\\\xf2\xcb\xf2Te\xa3\xf3\x05A;\xccxKI\xb9\xae\xa0\xce\xaa!\xb1\x83\x00I\v\xe6$\fi\xd3\xbf\xbb8\x91<\xfc\x86\rb\\9\xb72\xf0\x17lQ\x19\xde>2\x84\x9e\xaf\xc9\xd6%\x92\x85d\x12\xb7\xa1\"\xf7r\xfdh\x1aE\x8c_\x96=\xe0c\t+\xad\xc8~\x15i\xcf\x93\xd0\xf8R\xd62M/\x85\x0e\xe4\x14)P\xb4\xa6l\x85\x84\x97\xf7N\xd2\x8e\xf0g\v\xdf\x838\xe1\xc2\x9b\xf0\xee\xd5++\x05\x03a|\x81\xdd\xd3\b\x12\xf0\xf9zl\x96\xe65k\xc4\xea3\xa5\xbe+\xa2\xbc\x87s\x80\xfd\x87\xaf6\xb2D') 11:33:12 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 11:33:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x1, 'ip6gretap0\x00'}) 11:33:13 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040), 0x2, 0x0) 11:33:15 executing program 1: socket(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:33:15 executing program 0: 11:33:15 executing program 3: 11:33:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:16 executing program 3: 11:33:16 executing program 1: socket(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:33:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:17 executing program 3: 11:33:18 executing program 1: socket(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) 11:33:18 executing program 0: 11:33:18 executing program 2: ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:18 executing program 3: 11:33:19 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:19 executing program 2: ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:19 executing program 3: 11:33:20 executing program 3: 11:33:20 executing program 2: ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:21 executing program 0: 11:33:21 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:21 executing program 3: 11:33:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:22 executing program 3: 11:33:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(0xffffffffffffffff, 0x0) accept$unix(r1, 0x0, 0x0) 11:33:23 executing program 3: 11:33:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:24 executing program 0: 11:33:24 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:33:25 executing program 3: 11:33:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x5450, 0x0) 11:33:26 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:33:27 executing program 3: 11:33:27 executing program 0: 11:33:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:28 executing program 3: 11:33:28 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:33:29 executing program 3: 11:33:29 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:30 executing program 1: 11:33:30 executing program 0: 11:33:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 11:33:30 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x5450, 0x0) 11:33:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) 11:33:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 11:33:32 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:33:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 11:33:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x0) 11:33:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_buf(r1, 0x0, 0x22, 0x0, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r3, &(0x7f0000000080), 0x5b) recvfrom(r3, &(0x7f0000000000)=""/81, 0x51, 0x40012043, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 11:33:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)=""/10, 0xa}], 0x1, 0x80000001) writev(r1, &(0x7f0000000080), 0x5b) 11:33:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) 11:33:34 executing program 3: clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(r0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 11:33:34 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 11:33:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4109, 0x100d}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000935000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x3, &(0x7f00004b4000/0x1000)=nil) 11:33:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4000015}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 11:33:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) 11:33:36 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 11:33:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:33:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 11:33:37 executing program 2: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) 11:33:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 11:33:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 11:33:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000000c0)) 11:33:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x40a02, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 11:33:39 executing program 2: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) 11:33:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f00000001c0)) 11:33:40 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='./file1\x00') setxattr$security_smack_transmute(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0xfffffffffffffdd2, 0x0) 11:33:40 executing program 2: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) 11:33:41 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGDEV(r0, 0x5414, 0x0) 11:33:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:33:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd040013000000000001000500000000000000020000200000040106"], 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) 11:33:41 executing program 2: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) 11:33:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 11:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 11:33:43 executing program 2: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) 11:33:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 11:33:43 executing program 1: 11:33:43 executing program 0: 11:33:44 executing program 2: socket(0x2, 0x803, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) 11:33:44 executing program 1: 11:33:45 executing program 2: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) 11:33:45 executing program 3: 11:33:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="982b56ad377379208bbfe6b8801812d3d0d5d33f7aeeda2902fc2958d51d6f2115100ae9d5182bc1", 0x28}], 0x1}, 0x0) 11:33:46 executing program 0: 11:33:46 executing program 3: 11:33:46 executing program 2: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 11:33:46 executing program 1: 11:33:47 executing program 3: 11:33:47 executing program 1: 11:33:47 executing program 2: 11:33:48 executing program 3: 11:33:48 executing program 0: 11:33:48 executing program 2: 11:33:48 executing program 1: 11:33:49 executing program 3: 11:33:50 executing program 1: 11:33:50 executing program 2: 11:33:50 executing program 3: 11:33:50 executing program 0: 11:33:51 executing program 3: 11:33:51 executing program 1: 11:33:51 executing program 2: 11:33:52 executing program 3: 11:33:52 executing program 1: 11:33:53 executing program 2: 11:33:53 executing program 0: 11:33:53 executing program 3: 11:33:53 executing program 1: 11:33:54 executing program 2: 11:33:54 executing program 3: 11:33:54 executing program 1: 11:33:55 executing program 2: 11:33:55 executing program 3: 11:33:55 executing program 0: 11:33:55 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) 11:33:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 11:33:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5403, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) 11:33:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$FS_IOC_GETFSMAP(r1, 0x5452, &(0x7f0000000240)) 11:33:57 executing program 2: setrlimit(0x7, &(0x7f0000000080)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 11:33:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)) 11:33:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) 11:33:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000000) 11:33:58 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x442, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 11:33:58 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNATTACHFILTER(r2, 0x5452, &(0x7f0000000040)={0x0, 0x0}) 11:33:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r3 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file1\x00') fchdir(r3) getcwd(0x0, 0x1000000f2) 11:33:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5414, 0x20000004) r3 = dup3(r2, r0, 0x0) write$P9_RREMOVE(r3, 0x0, 0x0) 11:33:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 11:34:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 11:34:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pread64(r0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 11:34:00 executing program 1: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000300)="c01ea8c66f9858085cac11889e786f80445bbad0313cd1d5074402ec6b6f0fc7e9e5908ec1b728b623ec83d96d17e1ccf623ed34dd16ffa69878698a02830af8ae9e08056e2ad98ec1b26cb900a228fbcae38567293b235177951103f4d23e8d2bda733ec5b37ea09f384b3125c81ab201cfdacdd688f0365d2ec766bb306aec18c8faf796", 0x85, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000440)={{0x2, 0x4e22}, {0x1, @link_local}, 0x2c, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'geneve1\x00'}) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x20, 0x0, 0x7}, 0x4}}, 0x18) 11:34:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 11:34:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 11:34:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:34:09 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) 11:34:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) r2 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='+io'], 0x22) 11:34:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 11:34:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000000)="88", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000001b40)=""/4097, 0x1001, 0x2, 0x0, 0x0) 11:34:11 executing program 0: 11:34:12 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:34:12 executing program 3: 11:34:13 executing program 0: 11:34:13 executing program 3: 11:34:24 executing program 2: 11:34:24 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:34:24 executing program 0: 11:34:25 executing program 3: 11:34:25 executing program 2: 11:34:25 executing program 3: 11:34:26 executing program 1: 11:34:26 executing program 2: 11:34:26 executing program 3: 11:34:26 executing program 0: 11:34:26 executing program 1: 11:34:26 executing program 2: 11:34:27 executing program 3: 11:34:27 executing program 1: 11:34:27 executing program 2: 11:34:27 executing program 1: 11:34:28 executing program 3: 11:34:28 executing program 0: 11:34:28 executing program 2: 11:34:28 executing program 1: 11:34:28 executing program 3: 11:34:29 executing program 2: 11:34:29 executing program 1: 11:34:29 executing program 3: 11:34:30 executing program 2: 11:34:30 executing program 0: 11:34:30 executing program 3: 11:34:30 executing program 1: 11:34:30 executing program 2: 11:34:31 executing program 3: 11:34:31 executing program 1: 11:34:31 executing program 2: 11:34:31 executing program 3: 11:34:32 executing program 0: 11:34:32 executing program 2: 11:34:32 executing program 1: 11:34:32 executing program 3: 11:34:32 executing program 3: 11:34:32 executing program 2: 11:34:33 executing program 1: 11:34:33 executing program 3: 11:34:34 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 11:34:34 executing program 1: 11:34:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = dup2(r1, r2) dup2(r0, r4) ioctl$TCFLSH(r4, 0x8926, 0x20000000) 11:34:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10801, 0x0, 0x0, 0x9, 0x2, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f", 0x41}, {&(0x7f0000000700)="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", 0x5c1}], 0x3) 11:34:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0201bf19528eea92b5985145ac000000f9f3100ae931190000000000000680ffffffa900f300e100e2ff87b68a720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 11:34:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000160007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:34:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = dup2(r1, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) dup2(r0, r3) ioctl$TCFLSH(r3, 0x8926, 0x20000000) 11:34:35 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x8202, 0x0) 11:34:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = dup2(r1, r2) dup2(r0, r3) ioctl$TCFLSH(r3, 0x8926, 0x20000000) 11:34:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000580)="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", 0x1f2, 0xe}]) 11:34:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = dup2(r1, r2) dup2(r0, r4) ioctl$TCFLSH(r4, 0x40045431, 0x20000000) 11:34:36 executing program 2: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x0, 0x4d, 0x0, @opaque="fba5689cc78a29093cfab8787e672e434584fd5c9b569258373b6f9b462e1f3129653413a34c389d131dc004d3d3d70a020ae9d80ed7e9395c3166dac8918f06654833861b"}}}}}, 0x0) 11:34:37 executing program 3: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x0, 0x4d, 0x0, @opaque="fba5689cc78a29093cfab8787e672e434584fd5c9b569258373b6f9b462e1f3129653413a34c389d131dc004d3d3d70a020ae9d80ed7e9395c3166dac8918f06654833861b"}}}}}, 0x0) 11:34:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:34:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x0, 0xfff, 0x7}) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r5, 0x0, 0x4) 11:34:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='macvtap0\x00'}) 11:34:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000180)) 11:34:38 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x10001}], 0x1) semop(r0, &(0x7f0000000340), 0x21) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)={{0x3}}) 11:34:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x10132) 11:34:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) r1 = semget$private(0x0, 0x4, 0x10) shmctl$SHM_LOCK(r1, 0xb) 11:34:40 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:34:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400182932, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 11:34:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}], [{@subj_role={'subj_role'}}]}) 11:34:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 11:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xa) dup3(r0, r2, 0x0) 11:34:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe2$9p(&(0x7f0000000340), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x800001200006) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) 11:34:43 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)={0x17, 0x7, 0x0, {{0xa, '/dev/full\x00'}}}, 0x17) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x4ffe1, 0x0) 11:34:43 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) utimes(&(0x7f0000000100)='./bus\x00', 0x0) 11:34:43 executing program 3: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400182932, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000007000/0x6000)=nil, 0x6000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 11:34:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100)='/dev/full\x00', 0x111442, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 11:34:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_pts(r1, 0x0) 11:34:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xc0801, 0x0) write(r0, &(0x7f0000000040)='8', 0x1) 11:34:45 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 11:34:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) dup3(r1, r0, 0x0) 11:34:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x201, 0x0) write$nbd(r0, 0x0, 0x0) 11:34:45 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000080)={0x1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) 11:34:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b230707000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000038"], 0x78) 11:34:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 11:34:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b48, &(0x7f0000000100)) 11:34:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendfile(r0, r1, 0x0, 0x320c) 11:34:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 11:34:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r1, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000340)="fd", 0x1}], 0x1}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 11:34:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001200)="ce", 0x1}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 11:34:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x14) 11:34:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 11:34:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 11:34:50 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x628, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="da", 0x1, 0x0, 0x0, 0x0) 11:34:50 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x6000000}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 11:34:50 executing program 2: clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') exit(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 11:34:51 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) socket(0x0, 0x3, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:34:52 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(0x0, r1) 11:34:52 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) 11:34:53 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) llistxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 11:34:53 executing program 0: 11:34:53 executing program 2: 11:34:54 executing program 1: 11:34:54 executing program 2: 11:34:54 executing program 1: 11:34:55 executing program 3: 11:34:55 executing program 0: 11:34:55 executing program 2: 11:34:55 executing program 1: 11:34:56 executing program 1: 11:34:56 executing program 3: 11:34:56 executing program 2: 11:34:57 executing program 1: 11:34:57 executing program 2: 11:34:57 executing program 0: 11:34:57 executing program 3: 11:34:57 executing program 1: 11:34:58 executing program 2: 11:34:58 executing program 3: 11:34:58 executing program 1: 11:34:58 executing program 3: 11:34:58 executing program 2: 11:34:59 executing program 0: 11:34:59 executing program 1: 11:34:59 executing program 2: 11:34:59 executing program 3: 11:35:00 executing program 3: 11:35:00 executing program 2: 11:35:00 executing program 1: 11:35:00 executing program 3: 11:35:01 executing program 0: 11:35:01 executing program 1: 11:35:01 executing program 2: 11:35:01 executing program 3: 11:35:02 executing program 3: 11:35:02 executing program 1: 11:35:02 executing program 2: 11:35:02 executing program 3: 11:35:03 executing program 0: 11:35:03 executing program 1: 11:35:03 executing program 2: 11:35:03 executing program 3: 11:35:04 executing program 1: 11:35:04 executing program 3: 11:35:04 executing program 0: 11:35:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, &(0x7f0000000140)={@void, @void, @eth={@random="9f96f500", @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0xffffffbe) 11:35:04 executing program 3: 11:35:05 executing program 1: 11:35:11 executing program 2: 11:35:11 executing program 3: 11:35:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:35:12 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) fcntl$setflags(r0, 0x2, 0x0) 11:35:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:35:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 11:35:13 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xa5f5926720853c4) 11:35:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 11:35:13 executing program 0: r0 = eventfd(0xfffffbfd) fcntl$setstatus(r0, 0x4, 0x800) write(r0, &(0x7f0000000080)="54eed7756b2bb42f", 0x8) 11:35:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000000), 0x2, 0x0) 11:35:13 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2, @remote, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@dev}, {@private}, {@empty}, {@multicast2}]}]}}}}}}}, 0x0) 11:35:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf", 0xf) 11:35:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r2, 0x0, 0xc, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 11:35:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 11:35:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f00000001c0)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000001680), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r3, 0x0, 0xc, 0x0, &(0x7f0000000040)) 11:35:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:35:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) 11:35:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20000021) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1f4, 0x0, 0x0) 11:35:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) close(r0) 11:35:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005e00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 11:35:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(r1, 0x0, 0xd6) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:35:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1, 0x0) 11:35:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) 11:35:20 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000000)=""/30, 0xfffffe4c) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 11:35:20 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000600)) 11:35:20 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}}}, 0x0) 11:35:20 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000000)=""/30, 0xfffffe4c) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 11:35:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') 11:35:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 11:35:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 11:35:22 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, r1) 11:35:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) panic: Watchdog goroutine is stuck: Stack for running G's are skipped while panicking. goroutine 177 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc0001c0380, 0x1, 0x0, 0xc000e35e00) pkg/sentry/watchdog/watchdog.go:362 +0x57d gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc0001c0380) pkg/sentry/watchdog/watchdog.go:327 +0x7c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc0001c0380) pkg/sentry/watchdog/watchdog.go:259 +0x55f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001c0380) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 24 minutes]: sync.runtime_Semacquire(0xc0006001c4) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0006001c4) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1225 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001cc160, 0x0, 0x0) runsc/boot/loader.go:998 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00022e3f0, 0x10fc140, 0xc0001a6000, 0xc0002482a0, 0xc00026b3e0, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc0001c0000, 0x10fc140, 0xc0001a6000, 0xc00026b3e0, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:334 +0x1a28 goroutine 30 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc000370448, 0x19e4) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc000370438) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000370000, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1104 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000370000) pkg/sentry/pgalloc/pgalloc.go:1033 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:335 +0x208 goroutine 31 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc0002ea4d0, 0xc0006000f0) pkg/sentry/kernel/timekeeper.go:220 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:188 +0xbf goroutine 32 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b140, 0x1, 0xc00026b140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b140, 0xc0002ea501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 97 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b160, 0x1, 0xc00026b160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b160, 0xc0002ea501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 98 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b200, 0x1, 0xc00026b200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b200, 0xc0002ea601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 99 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b240, 0x1, 0xc00026b240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b240, 0xc0002ea701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 100 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b300, 0x1, 0xc00026b300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b300, 0xc0002ea701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 101 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b360, 0x1, 0xc00026b360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b360, 0xc0002ea801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 102 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b380, 0x1, 0xc00026b380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b380, 0xc0002ea801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 103 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b3a0, 0x1, 0xc00026b3a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b3a0, 0xc0002ea901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 104 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b3c0, 0x1, 0xc00026b3c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b3c0, 0xc0002ea901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ea9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 105 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b400, 0x1, 0xc00026b400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b400, 0xc0002eaa01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eaa10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 106 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b420, 0x1, 0xc00026b420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b420, 0xc0002eaa01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eaa80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 107 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b440, 0x1, 0xc00026b440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b440, 0xc0002eab01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eab60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 108 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b460, 0x1, 0xc00026b460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b460, 0xc0002eac01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eabd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 109 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b480, 0x1, 0xc00026b480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b480, 0xc0002eac01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eac40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 110 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b120, 0x1, 0xc00026b120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b120, 0xc0002ead01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ead20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 111 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b940, 0x1, 0xc00026b940) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b940, 0xc0002ead01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ead90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 112 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b960, 0x1, 0xc00026b960) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b960, 0xc0002eae01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eae70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 113 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b980, 0x1, 0xc00026b980) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b980, 0xc0002eaf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eaee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 114 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b9a0, 0x1, 0xc00026b9a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b9a0, 0xc0002eb001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 115 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b9e0, 0x1, 0xc00026b9e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b9e0, 0xc0002eb001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 116 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026ba00, 0x1, 0xc00026ba00) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026ba00, 0xc0002eb101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 117 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026ba20, 0x1, 0xc00026ba20) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026ba20, 0xc0002eb101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 118 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b900, 0x1, 0xc00026b900) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b900, 0xc0002eb201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 119 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026baa0, 0x1, 0xc00026baa0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026baa0, 0xc0002eb201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 120 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026bac0, 0x1, 0xc00026bac0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026bac0, 0xc0002eb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 121 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026bae0, 0x1, 0xc00026bae0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026bae0, 0xc0002eb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 122 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026ba80, 0x1, 0xc00026ba80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026ba80, 0xc0002eb301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 123 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026bb60, 0x1, 0xc00026bb60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026bb60, 0xc0002eb401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 124 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026bb40, 0x1, 0xc00026bb40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026bb40, 0xc0002eb401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 125 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026bb80, 0x1, 0xc00026bb80) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026bb80, 0xc0002eb901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb960) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 126 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0001b0080, 0x1, 0xc0001b0080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0001b0080, 0xc0002eba01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eb9d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 127 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b4c0, 0x1, 0xc00026b4c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b4c0, 0xc0002eba01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002eba40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 128 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b4e0, 0x1, 0xc00026b4e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b4e0, 0xc0002eba01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebab0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 129 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b500, 0x1, 0xc00026b500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b500, 0xc0002ebb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebb20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 130 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b520, 0x1, 0xc00026b520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b520, 0xc0002ebb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebb90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 131 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b540, 0x1, 0xc00026b540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b540, 0xc0002ebc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebc00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 132 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b560, 0x1, 0xc00026b560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b560, 0xc0002ebc01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebc70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 133 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b580, 0x1, 0xc00026b580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b580, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 134 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b5a0, 0x1, 0xc00026b5a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b5a0, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebd50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 135 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b5e0, 0x1, 0xc00026b5e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b5e0, 0xc0002ebd01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebdc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 136 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b600, 0x1, 0xc00026b600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b600, 0xc0002ebe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebe30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 137 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b620, 0x1, 0xc00026b620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b620, 0xc0002ebe01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 138 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b640, 0x1, 0xc00026b640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b640, 0xc0002ebf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebf10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 139 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b660, 0x1, 0xc00026b660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b660, 0xc0002ebf01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002ebf80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 140 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b6a0, 0x1, 0xc00026b6a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b6a0, 0xc00037e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 141 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b6c0, 0x1, 0xc00026b6c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b6c0, 0xc00037e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 142 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b4a0, 0x1, 0xc00026b4a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b4a0, 0xc00037e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 143 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b700, 0x1, 0xc00026b700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b700, 0xc00037e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 144 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b720, 0x1, 0xc00026b720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b720, 0xc00037e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 145 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b760, 0x1, 0xc00026b760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b760, 0xc00037e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 146 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b780, 0x1, 0xc00026b780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b780, 0xc00037e201, 0x2, 0xc0002ec360) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 147 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b7a0, 0x1, 0xc00026b7a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b7a0, 0xc00037e301, 0x2, 0x1831060) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 148 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b7c0, 0x1, 0xc00026b7c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b7c0, 0xc00037e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 149 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b7e0, 0x1, 0xc00026b7e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b7e0, 0xc00037e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 150 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b6e0, 0x1, 0xc00026b6e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b6e0, 0xc00037e401, 0x2, 0x6973796870207374) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 151 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b840, 0x1, 0xc00026b840) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b840, 0xc00037e501, 0x2, 0x6e69756e6547203a) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 152 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b860, 0x1, 0xc00026b860) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b860, 0xc00037e501, 0x2, 0x2040205550432029) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 153 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b8a0, 0x1, 0xc00026b8a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b8a0, 0xc00037e501, 0x2, 0x9657a6973206568) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 154 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b800, 0x1, 0xc00026b800) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b800, 0xc00037e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 155 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b8e0, 0x1, 0xc00026b8e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b8e0, 0xc00037e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 156 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026b8c0, 0x1, 0xc00026b8c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026b8c0, 0xc00037e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 157 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026ba40, 0x1, 0xc00026ba40) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026ba40, 0xc00037e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 158 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00026ba60, 0x1, 0xc00026ba60) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc00026ba60, 0xc00037e801, 0x2, 0x6973796870207374) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 159 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000516060, 0x1, 0xc000516060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000516060, 0xc00037e801, 0x2, 0x6e69756e6547203a) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00037e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d4a80, 0xc0007cfb60, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d4a80, 0xc0007cfb60, 0x10fd800, 0x0, 0xc420536548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d4a80, 0x0, 0xc0007d4a01, 0xc420536548, 0x915a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d4a80, 0xc420536548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d4a80, 0xca, 0xc420536548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00058c090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d4a80, 0xca, 0xc420536548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d4a80, 0xca, 0xc420536548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d4a80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d4a80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d4a80, 0x15) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 161 [syscall, 14 minutes]: syscall.Syscall6(0x10f, 0xc0001e3ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00035f3b0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000602058, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00035c660) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc00035c660) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 337 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009aea80, 0xc000999bc0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009aea80, 0xc000999bc0, 0x10fd800, 0x0, 0xc42054f948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009aea80, 0x0, 0xc42053f801, 0xc42054f948, 0x0, 0xc0ffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009aea80, 0xc42054f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009aea80, 0xca, 0xc42054f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001fb4090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009aea80, 0xca, 0xc42054f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009aea80, 0xca, 0xc42054f948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009aea80, 0x2, 0xc000922020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0009aea80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009aea80, 0x37) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 162 [syscall, 3 minutes]: syscall.Syscall6(0x119, 0x12, 0xc000534b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5ed15c, 0xc0007a4790, 0xc000c46270) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000534b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00000da80, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 163 [syscall, 24 minutes]: syscall.Syscall6(0x10f, 0xc000336058, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdd0580, 0xc000336048, 0xdd0e80) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000336058, 0x1, 0x0, 0x0, 0x7f00ba470108, 0x0, 0x1858fa0) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000336058, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000336058, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000336058, 0xc000336058) runsc/boot/loader.go:786 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000530f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:493 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7ffe98678fca, 0x1e, 0xc000336168, 0x1, 0x1, 0xc0001cc160) runsc/boot/loader.go:784 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:775 +0x71 goroutine 164 [syscall, 24 minutes]: syscall.Syscall6(0x10f, 0xc0001e4f70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6166207570630a6c, 0x36203a09796c696d, 0x9096c65646f6d0a) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc0001e4f70, 0x1, 0x0, 0x0, 0x3a09097a484d2075, 0x30302e3030333220, 0x2065686361630a30) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc0001e4f70, 0x1, 0x1, 0x0, 0x0, 0x207570630a323120, 0x203a097365726f63, 0x69636970610a3233) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000268300, 0xc00051e780) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 165 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022f8c0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 166 [syscall, 3 minutes]: os/signal.signal_recv(0x10f1740) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 80 [select, 3 minutes]: reflect.rselect(0xc002ebcd80, 0x22, 0x22, 0xc002ebcd80, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc0005b4000, 0x22, 0x49, 0x11, 0xe43e20, 0xc0030c22a0, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0004ce000, 0x21, 0x40, 0xc0006c0910, 0xc000195080, 0xc0001950e0) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 178 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc00060019c) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc000248360, 0xc002f8e000, 0x0, 0x40, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:266 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc0004d0060, 0x2, 0x989601, 0x12b0b037f00, 0x989680, 0x12b0b037f00, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_sched.go:353 +0xaa gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc00052c090) pkg/sentry/kernel/time/time.go:539 +0x142 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c090) pkg/sentry/kernel/time/time.go:523 +0x42 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 179 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0000, 0xc000195020, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0000, 0xc000195020, 0x10fd800, 0x0, 0x32a2ba8, 0x868000, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0000, 0x0, 0xc0002b0001, 0x32a2ba8, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0000, 0x32a2ba8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x184b120, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0000, 0xca, 0x32a2ba8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006c4790, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0000, 0xca, 0x32a2ba8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0000, 0xca, 0x32a2ba8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 10 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 321 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000ad6000, 0xc000abd2c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000ad6000, 0xc000abd2c0, 0x10fd800, 0x0, 0xc4205b8148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000ad6000, 0x0, 0xc000ad6001, 0xc4205b8148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000ad6000, 0xc4205b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000ad6000, 0xca, 0xc4205b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001fb4090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000ad6000, 0xca, 0xc4205b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000ad6000, 0xca, 0xc4205b8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000ad6000, 0x2, 0xc000922020) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000ad6000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000ad6000, 0x34) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 194 [semacquire, 24 minutes]: sync.runtime_Semacquire(0xc0000d6eb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0000d6eb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001cc160, 0xc0000d6800, 0x1e) runsc/boot/loader.go:986 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001cc160, 0xc0008ae080, 0x1e, 0xc0008a2060, 0x0, 0xc00072f9d0) runsc/boot/loader.go:941 +0x13d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00035c680, 0xc0008ac030, 0xc0008a2060, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc000248960, 0xc0006021b0, 0x13, 0xf79129, 0x4, 0xc00072fea8, 0x3, 0x3, 0xc00072fca0, 0x4c186d, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc000248960, 0xc0006021b0, 0x13, 0xc00072fea8, 0x3, 0x3, 0x0, 0xc00035c680, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00035f440, 0xc00080e030, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00035f440, 0xc00080e030, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc00035f440, 0xc00080e030) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 82 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002b0a80, 0xc00051c360, 0xc000a9e2a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002b0a80, 0xc00051c360, 0x86fa01, 0x169d4cd4887, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002b0a80, 0xc00051c360, 0x10fd801, 0xdf8475800, 0x32a1dd0, 0x2b0a00, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002b0a80, 0xdf8475800, 0x0, 0x32a1dd0, 0x0, 0xffffffff, 0x0, 0x4e20, 0x15bdb67800a) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002b0a80, 0x32a1dd0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002b0a80, 0xca, 0x32a1dd0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc000580e90, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002b0a80, 0xca, 0x32a1dd0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002b0a80, 0xca, 0x32a1dd0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002b0a80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0002b0a80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002b0a80, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 11 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 180 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004fe000, 0xc000194840, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004fe000, 0xc000194840, 0x10fd800, 0x0, 0x32c0fc0, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004fe000, 0x0, 0xc0004fe001, 0x32c0fc0, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004fe000, 0x32c0fc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004fe000, 0xca, 0x32c0fc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780410, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004fe000, 0xca, 0x32c0fc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004fe000, 0xca, 0x32c0fc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004fe000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004fe000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004fe000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 168 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000126120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 209 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a54000, 0xc000a425a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a54000, 0xc000a425a0, 0x10fd800, 0x0, 0xc4200ca948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a54000, 0x0, 0xc000a54001, 0xc4200ca948, 0x3e99a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a54000, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a54000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a54000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a54000, 0xca, 0xc4200ca948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a54000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a54000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a54000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 181 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 225 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00061c000, 0xc0006062a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00061c000, 0xc0006062a0, 0x10fd800, 0x0, 0xc4200f0148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00061c000, 0x0, 0xc00061c001, 0xc4200f0148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00061c000, 0xc4200f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00061c000, 0xca, 0xc4200f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00061c000, 0xca, 0xc4200f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00061c000, 0xca, 0xc4200f0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00061c000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00061c000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00061c000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 182 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c1b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 83 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000570000, 0xc0007ac480, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000570000, 0xc0007ac480, 0x10fd800, 0x0, 0xc42015c148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000570000, 0x0, 0xc000570001, 0xc42015c148, 0x3200000, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000570000, 0xc42015c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000570000, 0xca, 0xc42015c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000570000, 0xca, 0xc42015c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000570000, 0xca, 0xc42015c148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000570000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000570000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000570000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 226 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022e000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 183 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004fea80, 0xc000195ce0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004fea80, 0xc000195ce0, 0x10fd800, 0x0, 0xc4200f0548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004fea80, 0x0, 0xc0004fea01, 0xc4200f0548, 0x88da00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004fea80, 0xc4200f0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004fea80, 0xca, 0xc4200f0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000580090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004fea80, 0xca, 0xc4200f0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004fea80, 0xca, 0xc4200f0548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004fea80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004fea80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004fea80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 184 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 84 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000570a80, 0xc00051de00, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000570a80, 0xc00051de00, 0x10fd800, 0x0, 0xc42015c948, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000570a80, 0x0, 0xc000570a01, 0xc42015c948, 0x2b9a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000570a80, 0xc42015c948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000570a80, 0xca, 0xc42015c948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00058c090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000570a80, 0xca, 0xc42015c948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000570a80, 0xca, 0xc42015c948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000570a80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000570a80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000570a80, 0x8) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 85 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000576000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 210 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a54a80, 0xc000a6f560, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a54a80, 0xc000a6f560, 0x10fd800, 0x0, 0xc4204e0148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a54a80, 0x0, 0xc000a54a01, 0xc4204e0148, 0x121a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a54a80, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a54a80, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a54a80, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a54a80, 0xca, 0xc4204e0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a54a80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a54a80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a54a80, 0x9) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 211 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a78000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 86 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000571500, 0xc00057ac00, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000571500, 0xc00057ac00, 0x10fd800, 0x0, 0xc4204f6148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000571500, 0x0, 0xc000571501, 0xc4204f6148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000571500, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000571500, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000571500, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000571500, 0xca, 0xc4204f6148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000571500, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000571500, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000571500, 0xa) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 212 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a78090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 185 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ff500, 0xc000010ea0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004ff500, 0xc000010ea0, 0x10fd800, 0x0, 0xc420502148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ff500, 0x0, 0xc0004ff501, 0xc420502148, 0x11da00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ff500, 0xc420502148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ff500, 0xca, 0xc420502148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ff500, 0xca, 0xc420502148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004ff500, 0xca, 0xc420502148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004ff500, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004ff500, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ff500, 0xb) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 213 [select, 20 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a78120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 195 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000838000, 0xc000825320, 0xc000010fc0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000838000, 0xc000825320, 0x86fa01, 0x34e7d5eca03, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000838000, 0xc000825320, 0x10fd801, 0x3462f95bdc4, 0x32a6820, 0x838000, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000838000, 0x3462f95bdc4, 0xe00, 0x32a6820, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000838000, 0x32a6820, 0x0, 0x0, 0xc4204c26d8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000838000, 0xca, 0x32a6820, 0x0, 0x0, 0xc4204c26d8, 0x0, 0x0, 0xc000780410, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000838000, 0xca, 0x32a6820, 0x0, 0x0, 0xc4204c26d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000838000, 0xca, 0x32a6820, 0x0, 0x0, 0xc4204c26d8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000838000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000838000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000838000, 0xc) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 186 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c2d0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 214 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a55500, 0xc000a6fb00, 0xc00057b4a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000a55500, 0xc000a6fb00, 0x86fa01, 0x15e2ee9f2ac, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000a55500, 0xc000a6fb00, 0x10fd801, 0x25374ed47, 0x32a6020, 0xa55500, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a55500, 0x25374ed47, 0x0, 0x32a6020, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a55500, 0x32a6020, 0x0, 0x0, 0xc4204c5ed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a55500, 0xca, 0x32a6020, 0x0, 0x0, 0xc4204c5ed8, 0x0, 0x0, 0xc00058c090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a55500, 0xca, 0x32a6020, 0x0, 0x0, 0xc4204c5ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a55500, 0xca, 0x32a6020, 0x0, 0x0, 0xc4204c5ed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a55500, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000a55500, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a55500, 0xd) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 87 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000576090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 88 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000116000, 0xc00057b800, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000116000, 0xc00057b800, 0x10fd800, 0x0, 0xc420536148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000116000, 0x0, 0xc000116001, 0xc420536148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000116000, 0xc420536148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000116000, 0xca, 0xc420536148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000116000, 0xca, 0xc420536148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000116000, 0xca, 0xc420536148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000116000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000116000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000116000, 0xe) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 187 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c360) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 169 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001d6000, 0xc0006fc840, 0xc000a9f6e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001d6000, 0xc0006fc840, 0x86fa01, 0x15c101e0bfb, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001d6000, 0xc0006fc840, 0x10fd801, 0x3b41c143, 0x32a65a0, 0x1d6000, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001d6000, 0x3b41c143, 0x0, 0x32a65a0, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001d6000, 0x32a65a0, 0x0, 0x0, 0xc4204ceed8, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001d6000, 0xca, 0x32a65a0, 0x0, 0x0, 0xc4204ceed8, 0x0, 0x0, 0xc0006c4e90, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001d6000, 0xca, 0x32a65a0, 0x0, 0x0, 0xc4204ceed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001d6000, 0xca, 0x32a65a0, 0x0, 0x0, 0xc4204ceed8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001d6000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001d6000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001d6000, 0xf) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 12 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003621b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 170 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001d6a80, 0xc0006fcae0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001d6a80, 0xc0006fcae0, 0x10fd800, 0x0, 0xc420556148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001d6a80, 0x0, 0xc0001d6a01, 0xc420556148, 0x685a00, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001d6a80, 0xc420556148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001d6a80, 0xca, 0xc420556148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001d6a80, 0xca, 0xc420556148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001d6a80, 0xca, 0xc420556148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001d6a80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0001d6a80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001d6a80, 0x10) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 215 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a781b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 216 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000232000, 0xc00020c900, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000232000, 0xc00020c900, 0x10fd800, 0x0, 0xc420562148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000232000, 0x0, 0xc000232001, 0xc420562148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000232000, 0xc420562148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000232000, 0xca, 0xc420562148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000b16090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000232000, 0xca, 0xc420562148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000232000, 0xca, 0xc420562148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000232000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000232000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000232000, 0x11) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 241 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007c6090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 13 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00076c000, 0xc000a9fd40, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00076c000, 0xc000a9fd40, 0x10fd800, 0x0, 0xc420562548, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00076c000, 0x0, 0xc00076c001, 0xc420562548, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00076c000, 0xc420562548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00076c000, 0xca, 0xc420562548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00076c000, 0xca, 0xc420562548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00076c000, 0xca, 0xc420562548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00076c000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00076c000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00076c000, 0x12) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 14 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000362240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d4000, 0xc0007cf620, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d4000, 0xc0007cf620, 0x10fd800, 0x0, 0xc420556548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d4000, 0x0, 0xc0007d4001, 0xc420556548, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d4000, 0xc420556548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d4000, 0xca, 0xc420556548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d4000, 0xca, 0xc420556548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d4000, 0xca, 0xc420556548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d4000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d4000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d4000, 0x13) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 188 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c3f0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 227 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00061ca80, 0xc000631c80, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00061ca80, 0xc000631c80, 0x10fd800, 0x0, 0xc420542548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00061ca80, 0x0, 0xc00061ca01, 0xc420542548, 0xb97a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00061ca80, 0xc420542548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00061ca80, 0xca, 0xc420542548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000780090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00061ca80, 0xca, 0xc420542548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00061ca80, 0xca, 0xc420542548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00061ca80, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00061ca80, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00061ca80, 0x14) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 189 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00052c480) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 228 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022e090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000934000, 0xc00091c240, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000934000, 0xc00091c240, 0x10fd800, 0x0, 0xc420536948, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000934000, 0x0, 0xc000934001, 0xc420536948, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000934000, 0xc420536948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000934000, 0xca, 0xc420536948, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00073e090, 0xf779a0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000934000, 0xca, 0xc420536948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000934000, 0xca, 0xc420536948, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000934000, 0x2, 0xc0005da040) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000934000, 0x10eb100, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000934000, 0x16) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:318 +0xfe goroutine 89 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000576120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 229 [select, 24 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00022e7e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 172 [select, 22 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b1c000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 W0508 11:38:57.292601 37010 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-3" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0508 11:38:57.393576 37010 container.go:709] Destroy container "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.393734 37010 container.go:796] Destroying container "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.393756 37010 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-3" by destroying sandbox D0508 11:38:57.393777 37010 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.393803 37010 container.go:810] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-3", PID: 37016 I0508 11:38:57.494363 37010 main.go:336] Exiting with status: 512 VM DIAGNOSIS: I0508 11:38:56.600189 54573 main.go:311] *************************** I0508 11:38:56.600260 54573 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-3] I0508 11:38:56.600321 54573 main.go:313] Version release-20200422.0-57-gc59e7b832c1f I0508 11:38:56.600360 54573 main.go:314] PID: 54573 I0508 11:38:56.600394 54573 main.go:315] UID: 0, GID: 0 I0508 11:38:56.600444 54573 main.go:316] Configuration: I0508 11:38:56.600507 54573 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0508 11:38:56.600555 54573 main.go:318] Platform: kvm I0508 11:38:56.600595 54573 main.go:319] FileAccess: exclusive, overlay: false I0508 11:38:56.600647 54573 main.go:320] Network: sandbox, logging: false I0508 11:38:56.600684 54573 main.go:321] Strace: false, max size: 1024, syscalls: [] I0508 11:38:56.600722 54573 main.go:322] VFS2 enabled: false I0508 11:38:56.600754 54573 main.go:323] *************************** D0508 11:38:56.600858 54573 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603147 54573 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0508 11:38:56.603180 54573 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603196 54573 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603460 54573 urpc.go:534] urpc: successfully marshalled 110 bytes. I0508 11:38:57.284725 54573 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-3", PID: 37017 I0508 11:38:57.284798 54573 debug.go:137] Retrieving sandbox stacks D0508 11:38:57.284826 54573 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.284845 54573 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.284914 54573 urpc.go:534] urpc: successfully marshalled 36 bytes. W0508 11:38:57.366571 54573 error.go:48] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-kvm-direct-sandbox-3" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-kvm-direct-sandbox-3" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0508 11:38:57.366735 54573 main.go:345] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-3"]: exit status 128 I0508 11:38:56.600189 54573 main.go:311] *************************** I0508 11:38:56.600260 54573 main.go:312] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-3] I0508 11:38:56.600321 54573 main.go:313] Version release-20200422.0-57-gc59e7b832c1f I0508 11:38:56.600360 54573 main.go:314] PID: 54573 I0508 11:38:56.600394 54573 main.go:315] UID: 0, GID: 0 I0508 11:38:56.600444 54573 main.go:316] Configuration: I0508 11:38:56.600507 54573 main.go:317] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0508 11:38:56.600555 54573 main.go:318] Platform: kvm I0508 11:38:56.600595 54573 main.go:319] FileAccess: exclusive, overlay: false I0508 11:38:56.600647 54573 main.go:320] Network: sandbox, logging: false I0508 11:38:56.600684 54573 main.go:321] Strace: false, max size: 1024, syscalls: [] I0508 11:38:56.600722 54573 main.go:322] VFS2 enabled: false I0508 11:38:56.600754 54573 main.go:323] *************************** D0508 11:38:56.600858 54573 container.go:160] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603147 54573 container.go:593] Signal container "ci-gvisor-kvm-direct-sandbox-3": signal 0 D0508 11:38:56.603180 54573 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603196 54573 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:56.603460 54573 urpc.go:534] urpc: successfully marshalled 110 bytes. I0508 11:38:57.284725 54573 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-3", PID: 37017 I0508 11:38:57.284798 54573 debug.go:137] Retrieving sandbox stacks D0508 11:38:57.284826 54573 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.284845 54573 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-3" D0508 11:38:57.284914 54573 urpc.go:534] urpc: successfully marshalled 36 bytes. W0508 11:38:57.366571 54573 error.go:48] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-kvm-direct-sandbox-3" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-kvm-direct-sandbox-3" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0508 11:38:57.366735 54573 main.go:345] Failure to execute command, err: 1 [3330783.560212] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.568560] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.575667] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.582759] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.589761] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330783.596791] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.604338] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330783.611253] [] ? recalc_sigpending+0x17/0x50 [3330783.617494] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.624152] [] ? signal_setup_done+0x67/0xb0 [3330783.630894] [] ? __seccomp_filter+0x74/0x270 [3330783.637117] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.642990] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.649585] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.656149] [] ? SyS_ioctl+0x74/0x80 [3330783.661679] [] ? do_syscall_64+0x8d/0x100 [3330783.667746] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.676913] Task dump for CPU 56: [3330783.680524] exe R running task 0 38427 38418 0x00000988 [3330783.688150] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330783.696371] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330783.704571] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330783.712831] Call Trace: [3330783.715584] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330783.722937] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.730456] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.737635] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.744725] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.751810] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.759326] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.766679] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330783.774073] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330783.781163] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330783.788329] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330783.795872] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330783.803924] [] ? recalc_sigpending+0x17/0x50 [3330783.810161] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330783.816818] [] ? signal_setup_done+0x67/0xb0 [3330783.823036] [] ? __seccomp_filter+0x74/0x270 [3330783.829689] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.835820] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.842390] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.848956] [] ? SyS_ioctl+0x74/0x80 [3330783.854479] [] ? do_syscall_64+0x8d/0x100 [3330783.860440] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330783.867876] Task dump for CPU 60: [3330783.871488] exe R running task 0 38727 38418 0x00000988 [3330783.879109] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330783.887404] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330783.895615] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330783.903857] Call Trace: [3330783.906607] [] ? do_vfs_ioctl+0xa2/0x620 [3330783.912480] [] ? __audit_syscall_entry+0xaa/0xf0 [3330783.919042] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330783.925607] [] ? SyS_ioctl+0x74/0x80 [3330783.931122] [] ? do_syscall_64+0x8d/0x100 [3330783.937077] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.769835] INFO: rcu_sched self-detected stall on CPU [3330839.769837] INFO: rcu_sched self-detected stall on CPU [3330839.769841] INFO: rcu_sched self-detected stall on CPU [3330839.769847] 37-...: (36755 ticks this GP) idle=c6f/140000000000001/0 softirq=387295854/387295854 fqs=15597 [3330839.769852] 56-...: (36753 ticks this GP) idle=2d1/140000000000001/0 softirq=393044106/393044106 fqs=15597 [3330839.769853] [3330839.769858] (t=36756 jiffies g=121283203 c=121283202 q=387584) [3330839.769860] (t=36756 jiffies g=121283203 c=121283202 q=387584) [3330839.769861] Task dump for CPU 2: [3330839.769865] exe R running task 0 38730 38418 0x00000988 [3330839.769870] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.769872] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.769874] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.769875] Call Trace: [3330839.769896] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.769900] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769904] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769908] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769912] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769916] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769920] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769924] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.769928] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.769932] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.769974] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.769991] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.769995] [] ? recalc_sigpending+0x17/0x50 [3330839.770010] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770012] [] ? signal_setup_done+0x67/0xb0 [3330839.770015] [] ? __seccomp_filter+0x74/0x270 [3330839.770019] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770026] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770029] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770031] [] ? SyS_ioctl+0x74/0x80 [3330839.770033] [] ? do_syscall_64+0x8d/0x100 [3330839.770039] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770041] Task dump for CPU 8: [3330839.770044] exe R running task 0 26236 38418 0x00000988 [3330839.770047] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770049] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330839.770051] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330839.770051] Call Trace: [3330839.770056] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770071] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770085] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770087] [] ? recalc_sigpending+0x17/0x50 [3330839.770100] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770101] [] ? signal_setup_done+0x67/0xb0 [3330839.770103] [] ? __seccomp_filter+0x74/0x270 [3330839.770105] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770107] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770109] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770111] [] ? SyS_ioctl+0x74/0x80 [3330839.770113] [] ? do_syscall_64+0x8d/0x100 [3330839.770115] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770116] Task dump for CPU 10: [3330839.770118] exe R running task 0 38734 38418 0x00000988 [3330839.770120] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770122] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770124] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770124] Call Trace: [3330839.770128] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770131] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770135] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770138] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770141] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770144] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770147] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770150] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770154] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770157] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770171] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770185] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770188] [] ? recalc_sigpending+0x17/0x50 [3330839.770201] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770203] [] ? signal_setup_done+0x67/0xb0 [3330839.770205] [] ? __seccomp_filter+0x74/0x270 [3330839.770207] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770209] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770211] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770213] [] ? SyS_ioctl+0x74/0x80 [3330839.770215] [] ? do_syscall_64+0x8d/0x100 [3330839.770217] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770218] Task dump for CPU 17: [3330839.770220] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330839.770222] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330839.770224] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330839.770227] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330839.770227] Call Trace: [3330839.770234] [] ? smp_call_function_many+0x1f2/0x250 [3330839.770247] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330839.770260] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330839.770275] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330839.770290] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330839.770292] [] ? schedule+0x32/0x80 [3330839.770305] [] ? kvm_exit+0x80/0x80 [kvm] [3330839.770308] [] ? kthread+0xd9/0xf0 [3330839.770310] [] ? __switch_to_asm+0x41/0x70 [3330839.770312] [] ? kthread_park+0x60/0x60 [3330839.770314] [] ? ret_from_fork+0x57/0x70 [3330839.770315] Task dump for CPU 29: [3330839.770317] exe R running task 0 41165 38418 0x00000988 [3330839.770319] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770321] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330839.770323] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330839.770323] Call Trace: [3330839.770327] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770344] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770362] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770363] [] ? recalc_sigpending+0x17/0x50 [3330839.770376] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770378] [] ? signal_setup_done+0x67/0xb0 [3330839.770379] [] ? __seccomp_filter+0x74/0x270 [3330839.770381] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770383] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770385] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770387] [] ? SyS_ioctl+0x74/0x80 [3330839.770388] [] ? do_syscall_64+0x8d/0x100 [3330839.770390] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770391] Task dump for CPU 35: [3330839.770393] exe R running task 0 41171 38418 0x00000988 [3330839.770395] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770397] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330839.770399] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330839.770399] Call Trace: [3330839.770403] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770417] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770432] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770433] [] ? recalc_sigpending+0x17/0x50 [3330839.770446] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770448] [] ? signal_setup_done+0x67/0xb0 [3330839.770450] [] ? __seccomp_filter+0x74/0x270 [3330839.770452] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770454] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770456] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770457] [] ? SyS_ioctl+0x74/0x80 [3330839.770459] [] ? do_syscall_64+0x8d/0x100 [3330839.770461] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770462] Task dump for CPU 37: [3330839.770464] exe R running task 0 38744 38418 0x00000988 [3330839.770466] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770468] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770470] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770470] Call Trace: [3330839.770475] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770479] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770482] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770486] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770489] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770492] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770496] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770499] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770503] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770507] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770523] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770538] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770540] [] ? recalc_sigpending+0x17/0x50 [3330839.770555] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770557] [] ? signal_setup_done+0x67/0xb0 [3330839.770558] [] ? __seccomp_filter+0x74/0x270 [3330839.770560] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770562] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770564] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770566] [] ? SyS_ioctl+0x74/0x80 [3330839.770568] [] ? do_syscall_64+0x8d/0x100 [3330839.770569] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770570] Task dump for CPU 56: [3330839.770572] exe R running task 0 38427 38418 0x00000988 [3330839.770575] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000038 ffffffffa1b19a00 [3330839.770577] ffffffffa0f830ad ffff9fca874196c0 ffffffffa1a4fd80 0000000000000000 [3330839.770578] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac840a [3330839.770579] Call Trace: [3330839.770591] [3330839.770591] [] ? sched_show_task+0xcb/0x130 [3330839.770597] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330839.770601] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330839.770604] [] ? tick_sched_do_timer+0x30/0x30 [3330839.770606] [] ? update_process_times+0x28/0x50 [3330839.770608] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330839.770610] [] ? tick_sched_timer+0x38/0x70 [3330839.770612] [] ? __hrtimer_run_queues+0xde/0x250 [3330839.770614] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330839.770617] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330839.770620] [] ? apic_timer_interrupt+0x9e/0xb0 [3330839.770624] [3330839.770624] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330839.770626] [] ? _raw_spin_lock+0x1d/0x20 [3330839.770644] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330839.770648] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770666] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330839.770670] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770675] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770678] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770681] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770685] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770689] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770692] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770697] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770704] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770721] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770737] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.770739] [] ? recalc_sigpending+0x17/0x50 [3330839.770754] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770756] [] ? signal_setup_done+0x67/0xb0 [3330839.770758] [] ? __seccomp_filter+0x74/0x270 [3330839.770760] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770762] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770764] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770766] [] ? SyS_ioctl+0x74/0x80 [3330839.770768] [] ? do_syscall_64+0x8d/0x100 [3330839.770770] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770771] Task dump for CPU 60: [3330839.770774] exe R running task 0 38727 38418 0x00000988 [3330839.770776] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330839.770778] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330839.770780] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330839.770780] Call Trace: [3330839.770782] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770784] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770786] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770788] [] ? SyS_ioctl+0x74/0x80 [3330839.770790] [] ? do_syscall_64+0x8d/0x100 [3330839.770792] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770796] Task dump for CPU 2: [3330839.770799] exe R running task 0 38730 38418 0x00000988 [3330839.770804] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.770806] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.770808] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.770808] Call Trace: [3330839.770819] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770832] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770836] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770839] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770842] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.770845] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.770848] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.770866] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770881] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770883] [] ? recalc_sigpending+0x17/0x50 [3330839.770896] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770898] [] ? signal_setup_done+0x67/0xb0 [3330839.770901] [] ? __seccomp_filter+0x74/0x270 [3330839.770904] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770907] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770910] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770912] [] ? SyS_ioctl+0x74/0x80 [3330839.770914] [] ? do_syscall_64+0x8d/0x100 [3330839.770916] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.770918] Task dump for CPU 8: [3330839.770920] exe R running task 0 26236 38418 0x00000988 [3330839.770923] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.770925] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330839.770927] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330839.770927] Call Trace: [3330839.770932] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.770947] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.770962] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.770964] [] ? recalc_sigpending+0x17/0x50 [3330839.770984] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.770986] [] ? signal_setup_done+0x67/0xb0 [3330839.770988] [] ? __seccomp_filter+0x74/0x270 [3330839.770990] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.770992] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.770994] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.770996] [] ? SyS_ioctl+0x74/0x80 [3330839.770998] [] ? do_syscall_64+0x8d/0x100 [3330839.771000] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771002] Task dump for CPU 10: [3330839.771004] exe R running task 0 38734 38418 0x00000988 [3330839.771006] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.771008] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.771010] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.771010] Call Trace: [3330839.771015] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771018] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771022] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771025] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771029] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771033] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771036] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771039] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771043] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771046] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.771064] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771082] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.771084] [] ? recalc_sigpending+0x17/0x50 [3330839.771100] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771102] [] ? signal_setup_done+0x67/0xb0 [3330839.771104] [] ? __seccomp_filter+0x74/0x270 [3330839.771106] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771108] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771110] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771112] [] ? SyS_ioctl+0x74/0x80 [3330839.771114] [] ? do_syscall_64+0x8d/0x100 [3330839.771116] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771117] Task dump for CPU 17: [3330839.771119] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330839.771122] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330839.771124] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330839.771126] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330839.771126] Call Trace: [3330839.771130] [] ? smp_call_function_many+0x1f2/0x250 [3330839.771144] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330839.771159] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330839.771178] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330839.771196] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330839.771198] [] ? schedule+0x32/0x80 [3330839.771211] [] ? kvm_exit+0x80/0x80 [kvm] [3330839.771214] [] ? kthread+0xd9/0xf0 [3330839.771216] [] ? __switch_to_asm+0x41/0x70 [3330839.771219] [] ? kthread_park+0x60/0x60 [3330839.771220] [] ? ret_from_fork+0x57/0x70 [3330839.771221] Task dump for CPU 29: [3330839.771223] exe R running task 0 41165 38418 0x00000988 [3330839.771226] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.771228] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330839.771229] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330839.771230] Call Trace: [3330839.771234] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771250] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771266] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.771268] [] ? recalc_sigpending+0x17/0x50 [3330839.771282] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771284] [] ? signal_setup_done+0x67/0xb0 [3330839.771286] [] ? __seccomp_filter+0x74/0x270 [3330839.771288] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771290] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771292] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771294] [] ? SyS_ioctl+0x74/0x80 [3330839.771296] [] ? do_syscall_64+0x8d/0x100 [3330839.771298] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771300] Task dump for CPU 35: [3330839.771302] exe R running task 0 41171 38418 0x00000988 [3330839.771304] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330839.771306] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330839.771308] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330839.771309] Call Trace: [3330839.771313] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771332] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771351] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330839.771352] [] ? recalc_sigpending+0x17/0x50 [3330839.771370] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771372] [] ? signal_setup_done+0x67/0xb0 [3330839.771374] [] ? __seccomp_filter+0x74/0x270 [3330839.771377] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771379] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771381] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771383] [] ? SyS_ioctl+0x74/0x80 [3330839.771385] [] ? do_syscall_64+0x8d/0x100 [3330839.771387] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771388] Task dump for CPU 37: [3330839.771390] exe R running task 0 38744 38418 0x00000988 [3330839.771393] ffffffffa1b19a00 ffffffffa0ea953b 0000000000000025 ffffffffa1b19a00 [3330839.771395] ffffffffa0f830ad ffff9fca86f596c0 ffffffffa1a4fd80 0000000000000000 [3330839.771397] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 00000000003d0900 [3330839.771397] Call Trace: [3330839.771400] [3330839.771400] [] ? sched_show_task+0xcb/0x130 [3330839.771403] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330839.771405] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330839.771408] [] ? update_wall_time+0x498/0x7b0 [3330839.771411] [] ? tick_sched_do_timer+0x30/0x30 [3330839.771412] [] ? update_process_times+0x28/0x50 [3330839.771415] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330839.771417] [] ? tick_sched_timer+0x38/0x70 [3330839.771419] [] ? __hrtimer_run_queues+0xde/0x250 [3330839.771421] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330839.771422] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330839.771425] [] ? apic_timer_interrupt+0x9e/0xb0 [3330839.771428] [3330839.771428] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330839.771430] [] ? _raw_spin_lock+0x1d/0x20 [3330839.771449] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330839.771453] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771472] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330839.771477] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771481] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771484] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771487] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771491] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771494] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771498] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771501] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771505] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330839.771509] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330839.771525] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330839.771542] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330839.771544] [] ? recalc_sigpending+0x17/0x50 [3330839.771559] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330839.771561] [] ? signal_setup_done+0x67/0xb0 [3330839.771563] [] ? __seccomp_filter+0x74/0x270 [3330839.771565] [] ? do_vfs_ioctl+0xa2/0x620 [3330839.771567] [] ? __audit_syscall_entry+0xaa/0xf0 [3330839.771569] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330839.771571] [] ? SyS_ioctl+0x74/0x80 [3330839.771572] [] ? do_syscall_64+0x8d/0x100 [3330839.771575] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330839.771576] Task dump for CPU 56: [3330839.771578] exe R running task 0 38427 38418 0x00000988 [3330839.771580] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330839.771583] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330839.771585] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330839.771585] Call Trace: [3330839.771589] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330839.771592] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330839.771596] []