I0426 16:44:38.780803 31021 main.go:305] *************************** I0426 16:44:38.781983 31021 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-kvm-direct-sandbox-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false] I0426 16:44:38.782125 31021 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0426 16:44:38.782155 31021 main.go:308] PID: 31021 I0426 16:44:38.782187 31021 main.go:309] UID: 0, GID: 0 I0426 16:44:38.782217 31021 main.go:310] Configuration: I0426 16:44:38.782248 31021 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0426 16:44:38.782289 31021 main.go:312] Platform: kvm I0426 16:44:38.782327 31021 main.go:313] FileAccess: exclusive, overlay: false I0426 16:44:38.782364 31021 main.go:314] Network: sandbox, logging: false I0426 16:44:38.782391 31021 main.go:315] Strace: false, max size: 1024, syscalls: [] I0426 16:44:38.782419 31021 main.go:316] VFS2 enabled: false I0426 16:44:38.782446 31021 main.go:317] *************************** D0426 16:44:38.782571 31021 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.784559 31021 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-0": signal 0 D0426 16:44:38.784670 31021 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.784715 31021 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.784856 31021 urpc.go:534] urpc: successfully marshalled 110 bytes. D0426 16:44:38.785404 31021 urpc.go:577] urpc: unmarshal success. D0426 16:44:38.785490 31021 exec.go:120] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0426 16:44:38.785531 31021 exec.go:121] Exec capablities: &{PermittedCaps:274877898751 InheritableCaps:274877898751 EffectiveCaps:274877898751 BoundingCaps:274877898751 AmbientCaps:0} D0426 16:44:38.785593 31021 container.go:533] Execute in container "ci-gvisor-kvm-direct-sandbox-0", args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=4 -cover=false -debug=false -test=false D0426 16:44:38.785627 31021 sandbox.go:297] Executing new process in container "ci-gvisor-kvm-direct-sandbox-0" in sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.785684 31021 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.786086 31021 urpc.go:534] urpc: successfully marshalled 588 bytes. D0426 16:44:38.795438 31021 urpc.go:577] urpc: unmarshal success. D0426 16:44:38.795518 31021 container.go:580] Wait on PID 32 in container "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.795542 31021 sandbox.go:784] Waiting for PID 32 in sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.795557 31021 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 16:44:38.798473 31021 urpc.go:534] urpc: successfully marshalled 93 bytes. 2020/04/26 16:44:54 fuzzer started 2020/04/26 16:45:06 dialing manager at stdin 2020/04/26 16:45:09 syscalls: 1041 2020/04/26 16:45:09 code coverage: debugfs is not enabled or not mounted 2020/04/26 16:45:09 comparison tracing: debugfs is not enabled or not mounted 2020/04/26 16:45:09 extra coverage: debugfs is not enabled or not mounted 2020/04/26 16:45:09 setuid sandbox: enabled 2020/04/26 16:45:09 namespace sandbox: enabled 2020/04/26 16:45:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/26 16:45:09 fault injection: CONFIG_FAULT_INJECTION is not enabled 2020/04/26 16:45:09 leak checking: debugfs is not enabled or not mounted 2020/04/26 16:45:09 net packet injection: enabled 2020/04/26 16:45:09 net device setup: enabled 2020/04/26 16:45:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/26 16:45:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/26 16:45:09 USB emulation: /dev/raw-gadget does not exist 16:49:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/261, 0x105}], 0x1, 0x34) 16:49:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 16:49:03 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="252f9d404f6b8bc76c358753102d1b19d2a29795b7d81ed9c14cc634bdf3e592404d0f2cfb3dbeaedacd9a86885d043d20ed96193134cc454291af50813eee75f242eff3334d6e3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 16:49:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 16:49:15 executing program 2: 16:49:15 executing program 1: 16:49:16 executing program 3: 16:49:16 executing program 0: 16:49:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='exfat\x00', 0x0, 0x0) 16:49:18 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 16:49:18 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2540a5e2f0ed3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 16:49:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="256ab6c5faf2541d0c03e8de2e7d43ea07e97861f73c97fde9cff0a92a05ecdb65238bea78225ddcc99f731fe72379891e5528828b0e17afcf1d66346a6cdec8d2144deb596b3c51da8f19d94e3cd88686e13ba87266c9f504919b4a53635e8b198dae08f2fbc2f3338a7d83e67c0980e072f9a74484713670eaeb4aaa29c4e588ec15d75cc4ee4e40b166b3f504f23d4a30e80607f6413cff29370a9d96427876ada0321319652c7b9b6d05abf7da8f192f3480e7f0a30f378829358ad5291e5865bab62be11699809372394da6823f4bc73a606844cda5173aefa02833ec0254382e"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 16:49:19 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 16:49:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x560f, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x0, 0x0, 0x0}) 16:49:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="39ca7611f6105b9f69b126b69b2c869fba1147cb395d0cb7abaa4b2eee2d0a9b70ba74ca0948c7f05f7a5756ba076947390ddace59faec6a847f3011b7cceb2cff79523d7dc9c7d7b7c804a78838cb8154a07d17949ef98de69226922a20bf1cfc7b555e27b9ec6ee431fc36daa87bdc582f8bb740cf4a512adf6454ad7765d9ef858159d88f6fc83a238a5f8f49649b7f5a4dcdff964051df7bfa5f3ae89abe79ff3df97d84c20d3b09ce60b7c0d2aea48bd3af2a16e98f32ef1cb0a56baa0d87850fe146", 0xc5) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 16:49:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='syscall\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 16:49:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:49:23 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 16:49:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000000)={'trans=unix,'}) 16:49:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x541c, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:49:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 16:49:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 16:49:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x0) 16:49:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 16:49:27 executing program 1: socket(0x11, 0x800000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:49:28 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 16:49:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x975c, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:49:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000140)="f90e52ec", 0x4) 16:49:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) 16:49:30 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:49:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000140)="f90e52ec", 0x4) 16:49:31 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 16:49:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) read(r0, &(0x7f0000000300)=""/249, 0xf9) 16:49:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/249, 0xf9) 16:49:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 16:49:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @loopback}, @can, @can, 0x4, 0x0, 0x0, 0x0, 0x22c, &(0x7f0000000140)='vlan0\x00'}) 16:49:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x123840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040), 0x2, 0x0) close(r2) 16:49:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=bind']) 16:49:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 16:49:37 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:49:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup(0xffffffffffffffff) 16:49:37 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 16:49:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 16:49:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x20203ffa, 0x0, 0x807}}) 16:49:38 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 16:49:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 16:49:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="580000001400192340834b80080d8c560a117fbc45ff81054e225800000058000b48040094b1c70094000500287d5a01000000000000008071811b8d74cb0e2601f0fffeffe809000000fff5dd0000001000010009080800", 0x58}], 0x1) 16:49:40 executing program 0: 16:49:40 executing program 1: 16:49:41 executing program 0: 16:49:41 executing program 2: 16:49:42 executing program 1: 16:49:43 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}, 0x2c, {[{@msize={'msize', 0x3d, 0x83fa}}]}}) 16:49:43 executing program 3: 16:49:43 executing program 0: 16:49:44 executing program 1: 16:49:44 executing program 0: 16:49:45 executing program 3: 16:49:45 executing program 2: 16:49:45 executing program 1: 16:49:45 executing program 0: 16:49:46 executing program 3: 16:49:46 executing program 0: 16:49:46 executing program 2: 16:49:47 executing program 1: 16:49:47 executing program 0: 16:49:48 executing program 3: 16:49:48 executing program 1: 16:49:49 executing program 2: 16:49:49 executing program 0: 16:49:50 executing program 1: 16:49:50 executing program 2: 16:49:50 executing program 0: 16:49:51 executing program 3: 16:49:52 executing program 0: 16:49:52 executing program 2: 16:49:52 executing program 1: 16:49:52 executing program 3: 16:49:53 executing program 0: 16:49:54 executing program 2: 16:49:54 executing program 1: 16:49:54 executing program 3: 16:49:55 executing program 0: 16:49:55 executing program 1: 16:49:55 executing program 2: 16:49:56 executing program 2: 16:49:56 executing program 0: 16:49:56 executing program 3: 16:49:57 executing program 1: 16:49:57 executing program 0: 16:49:58 executing program 2: 16:49:58 executing program 1: 16:49:58 executing program 3: 16:49:59 executing program 0: 16:49:59 executing program 2: 16:50:00 executing program 0: 16:50:00 executing program 1: 16:50:00 executing program 3: 16:50:00 executing program 0: 16:50:01 executing program 2: 16:50:01 executing program 1: 16:50:02 executing program 3: 16:50:02 executing program 0: 16:50:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:50:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x7) 16:50:03 executing program 0: 16:50:04 executing program 3: 16:50:04 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 16:50:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 16:50:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10001, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) timer_delete(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 16:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 16:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 16:50:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 16:50:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 16:50:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) close(r0) 16:50:09 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 16:50:09 executing program 1: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 16:50:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:50:10 executing program 2: 16:50:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000040)="0c53cc1533a9e7f81653995e23669d467fd5d9f880cdc31811f17ba7159285379b59dd57e82af2e6a86b717b4dd36288b3a89f712f545f4ef764517f9a858239f7cdf526e2f71a4a6cc5618318383bf12b0932450ccf2b216d7989ad71fbd2ee5d92393866fc71ea5aa971c1afcf3111c05cc65e0358e3d0905f658cae146a51edd55ceb0445945c13092a40244187350fa73372cb1908d79dafe7ad0db4c65ef9d975a8caf17dafc498b0a05f320f54de9d290ff496822966efc19f7c26871d6337dbf3f2", 0xc5, 0x24040811, 0x0, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1}, 0x0) shutdown(r0, 0x1) 16:50:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) sendto$inet(r0, &(0x7f0000000280)="89", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:50:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001980)="2ee49ddbc01e42d0efcdef2d2a9bbbb3ceb360207b843132226b51eefd0900543262488b667dbb7aa903be8f512d31d875f2036fe2e568a956546695df8dab163c0ec27e75757472674dfb855fe68433360505d40cfb5f0ca790b44cba0fb4", 0x5f}, {&(0x7f0000001a00)="651f18a624311d556db9803f304f9bb7b4e15ac1db8e4295242c91878c474e116447a7d0af1dea3a9a105dfbbdd2ac4cd62be89cb6bf90adc6c88a1101f393a8b7e685f860c6137eba87575a946dd7996d98ffe56eaccf4645e89520cb92c509be78f1bb44202d950595211ac43e1bbaa96d834a31c07f0567073127caf5d65cff957305044b13d255499c7a6cab7b32643c0316d2f27c151700ba34986d0c9fa5c99870f8f9621c76fd", 0xaa}, {&(0x7f0000001ac0)="fd4432819e6c47ec151f281218913790bae4f9111663b8575b0b76fe743ed9b5e3f974b68c22f23176f1e1c31fe302a49bb58322ffe54a42334416e636a53af664b340bb48a64fc42e00d411e67132db1fab36499df8a185c5cb3e4d4e73a695a190b88071a7c90df0b7b23766c782b18787eca860f908832b1b3826e8ac74efad286fa88d3ae1303e1b1934e3762c184e9c6cdf353861b96a2be034a14fbd4538c12cf58d3baee18dc8911469308c553389542051b014a9269345352a1f", 0xbe}, {&(0x7f0000001b80)="b2ea5d229279700b759d5ae37a9986c5695361b75d8978aed30e41f46dee01bc69837fb3f06cf2256cd0bd90263ddb01a6200775b709cc2375b767182cc908c5b8f97e24de6bcb1e89dc7c07d3de1959859bb424a04d1d75d35186caa20154603db9ec2fcf5f602b5d0cd14cd6a11b7aa497", 0x72}, {&(0x7f0000001c00)="9bd502d4900ecb2fa42ab134eb71ca74c6a44b9d2842f617569a2449511b7b66e820b3fbf002", 0x26}, {&(0x7f0000001c40)="e6aad20b56c4212ad4a8311c2c4b5774fac803d944e6ef6243b7f376428993f85b277a8a5b8b4662b2da8081cd0576588a2bbcebee1e03ae53978b179e94c9fa604e53a240eb31986d61fadf2cefb103e286e2274b0d3460e0ffe3354a95a860dbf1eb3d367a138ca3ebbbb771c6b2acafaf83163205f342965b4610aeb7de386b3211407e4a531348085b9ad6cc056fe29465206a05ac513206a3265715eabbabb39a14b9075a26b59c69baa0fd38f85ccece76726fdf228bf9b38f719d22981d35142e09386ed10e9d7a3a59b8f16df62bbc3d4f6035d4ab73feb3566ec6434d97ac08d3f604f98d5217eb91c800c8113751dab5093a6dc007671326b518d553df56caef88c353fd40db0e08937312e7caa3e422b97d7885df1f2f916b240d57f33cba6566d921d83598b796258c379410aa9d8941d58895f6f167b873406cbd3e6b7733956ec7dc546c9dfe10c6a51a0c849c3f398db65d389f482ea09547a4733f6299f2d7415098b21a9b11185ae862dd949e308397b7be24e1a01e3ba159d71e2ba46ce62380b2747bf324e4f686089ef175b6ab0d7e74e9903c258a4aa7a4c15aada5b48edffa97b88f87a140ef3408bb656a1b044c48e19fe5c064996a0eb82c9905e9502e01970d73ec36a85d868876e666c1e780e2acbc2ec6a6f22a5fae3cf13fcc27f91743bc437daba244f4b7b47d8bffd11c030a7f04be92088dca31cffe9375068b49e3e31bfa94322fd97a0bef90d6e1c8d09262d8ab94c77325849013f219dda4e3ebf07c670c4088fb8a30a88b01af24acc6a783c6c9b7e9c8fc1b67fe077ad4331f335dcfc9da90068f87f39a7d8e7bd8446ed9803ead4fed17da616163615e8f55cc938614900fa84c834989551af9440ef4a42f0a738162ed391fe59236713740f2e71677c5cd16c20c4aa71a39bb0cc9130fbc1f4445d9aadfdda64e196e7853167fee296cd18acb0d68e105948dc230e24e37e87c32da723e3679f6bfef07005366986c1348ed25ea318c477fab751145c55125a2db6fc706c0397a0aefdc7c8289343689878f8018419e91ff2e9c3d9bd12e385655df0870bbd8b1b46d86beaa7c3db6eed65b41a43edeb501003fd954813e92b167430783445d62e47f430beb1ac9198bf22f62d3f048c6c451a396425e43aa5ad734035e26ad858f013b98576f838edbee3ba3b125a26bc8813b4746e976a51dbae7d17f0fb6ed7bcf57e64d014d932678f3d13a94dedae9407dbee637b8936c844c63b1ea22aa2e5091fba51a30679e842cff777af46e282c639ef96627823404398df5a1b86ff68d27a9c724d6623950c976ea196a5dac520ec081b61535cedf10ec65003f23562d40ddcbf46692d1df106e116eba10ad7e14e9a172a139c6eb6719ca5617afc83220f00469a948acaa7a603cbd6c47f87ed96db9a8137fde2d49ea2ebef62c70fac655cd23736f278b5e9a6edad7dcfdfc4f25a36be0d721fd8e87daa9282ee403974c4c41b7e7f038efb9edea0645e3c62bff3ab2c1bc43eba16c5312bd70bfdb955fdabf0ae5ef4e8ee981e9267ea1920bba9d15028b1ba5200aa1449ba8f711641f62407da8d4f634f3c00fe698b54c61b9bef99615064bfc83e52cadbc7fcc2c6e3a4e44f81b680f7c0b3decd1cedb16387f6be3e7516780476776826f425b4b96fcc83002133b93c081901f47eacfd29582486283b22668a4d74c7cccbb3ba8db5407cba545762b9436ee555a1d9a3b3481fbfeda1333cd4a8ef600f082e5bf06d0b7ea6707dcad73647271516bd4fc3300c188ee8d8655593ee30b85b571d2efeca8d1805068f9565310c48aba322aa8a3050bf0a202fe9cd1e7d096cc05fda38b3bd7f4200f2379b966f0a8d95914dc119e675ac25ffff67a27641035bf43ae886ee84a44d36bbaadf1a4bd9e5c19303108f7613bce56ffa5599bdaeb2850b637daccf16277e6c4497ffa9ca836ebb9a0a1d32f1018feb8371e72ca17", 0x588}], 0x6}}], 0x2, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 16:50:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x73a000) 16:50:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x7fff) 16:50:14 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:50:14 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0x0, 0x0) 16:50:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/83) 16:50:15 executing program 0: socket(0x0, 0x1000000000080002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[], 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 16:50:16 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b742465cc5d68ab756c7420757365723a73c74e20"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 16:50:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4fe08", 0x10, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 16:50:17 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 16:50:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) 16:50:18 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d", 0x59, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)='5S', 0x2, 0x0, 0x0, 0x0) 16:50:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x6f) 16:50:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 16:50:19 executing program 0: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket(0x11, 0xa, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r2, 0x0}]) 16:50:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 16:50:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 16:50:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) ioctl$TUNSETSNDBUF(r0, 0x400454d1, &(0x7f0000000280)=0xfdfdffff) 16:50:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000140600fe800000000000000000000000887f6daa2054038f0006aafe8000"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) 16:50:21 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 16:50:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x5, 0x80}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 16:50:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) 16:50:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:50:22 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/203) 16:50:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) close(r3) dup3(r2, r3, 0x0) 16:50:25 executing program 3: pipe(&(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 16:50:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f00000006c0)=[{r0, 0x220}, {0xffffffffffffffff, 0x100}], 0x2, 0x0) 16:50:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:50:25 executing program 0: 16:50:26 executing program 0: 16:50:27 executing program 1: 16:50:27 executing program 3: 16:50:27 executing program 0: 16:50:28 executing program 1: 16:50:28 executing program 0: 16:50:30 executing program 2: 16:50:30 executing program 3: 16:50:30 executing program 1: 16:50:30 executing program 0: 16:50:31 executing program 0: 16:50:31 executing program 1: 16:50:31 executing program 2: 16:50:32 executing program 3: 16:50:33 executing program 2: 16:50:33 executing program 0: 16:50:33 executing program 1: 16:50:34 executing program 3: 16:50:34 executing program 0: 16:50:34 executing program 1: 16:50:34 executing program 2: 16:50:35 executing program 0: 16:50:35 executing program 1: 16:50:36 executing program 3: 16:50:36 executing program 2: 16:50:37 executing program 0: 16:50:38 executing program 1: 16:50:38 executing program 2: 16:50:38 executing program 0: 16:50:38 executing program 3: 16:50:39 executing program 0: 16:50:39 executing program 1: 16:50:40 executing program 2: 16:50:40 executing program 3: 16:50:40 executing program 0: 16:50:40 executing program 2: 16:50:41 executing program 1: 16:50:42 executing program 0: 16:50:42 executing program 3: clone(0x400002000effd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x19614094e9d4685e) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x6, 0x11, 0x0, 0x8, 0x0, 0x6, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f0000000080), 0x16}, 0x90, 0x20, 0x1f, 0x3, 0x100000000, 0x8494, 0x34}, r0, 0xa, 0xffffffffffffffff, 0xe) r1 = socket(0x1f, 0x0, 0x2) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/216, 0xd8}], 0x1, 0x2) 16:50:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003e40)) 16:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000005, 0x0) 16:50:43 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) chmod(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 16:50:44 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty}, {@local}]}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 16:50:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$clear(0x7, r0) 16:50:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:50:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 16:50:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) 16:50:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x800454cf, &(0x7f0000000100)={'syzkaller1\x00'}) 16:50:47 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 16:50:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000140)='y\x00l2\x87eth1\x00.\xd5A.I\x99Pt\xe0\xe4\xf9\x06\xc6\xacHJO\xc9Sf\x00ZsZ\xc9g\x8b\xae\xecb\xd4\xcf\xc8&M\x00\x1d\xd5\xa2\xd4\x97T\xd8\x95\xd3\xaf\xc7>\xa3\x10U]A\xa0\x88\xff\x18\xec\x9b\xd6\xa7\xfc\xd5-\x93\xa0\xd1\xdfQ\xaf\x86\x80!%\xdc\xe8\xc6\x8e\xd3L/\xc0\xa1\xc0\xa1\x9fRZ\x94\xfa\xf4\xc7\xda\x1b:\vY\x8b\xa3w\v+\xc2)\xda\xa4o\x8f\xbd5\xb3-\xfa:\xb17\xf6\xdak\x00\x00\x00\x00\x00\x00\x00', 0x0) 16:50:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 16:50:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x0) 16:50:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @private}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x2, 0x7ff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}, 0x0) 16:50:59 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8fffe) lseek(r0, 0x0, 0x4) 16:50:59 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x141042, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) 16:51:00 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2080, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:51:00 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:51:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x6, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 16:51:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b00000019001f12b9409ac00ac9a3ec234d75c08f8fcdb2", 0x18, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000013", 0x5, 0x4042, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:51:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x446, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:51:03 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:51:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @sco, @phonet={0x23, 0x40, 0x7, 0x3}, @ethernet={0x0, @multicast}, 0x80, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='veth0_macvtap\x00', 0x5, 0x0, 0x1}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/232, 0xe8}, {0x0}], 0x2, &(0x7f00000002c0)=""/134, 0x86}, 0xe6}], 0x1, 0x12020, &(0x7f0000000680)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x22, 0x0) 16:51:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 16:51:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x8) 16:51:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x38, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000001440)={0x7}, 0x7) 16:51:05 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) creat(&(0x7f0000000000)='./file0\x00', 0x0) 16:51:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:51:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/232, 0xe8}], 0x1, &(0x7f00000002c0)=""/134, 0x86}, 0xe6}], 0x1, 0x12020, &(0x7f0000000680)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xb00) 16:51:07 executing program 3: 16:51:08 executing program 3: 16:51:09 executing program 1: 16:51:09 executing program 2: 16:51:10 executing program 1: 16:51:21 executing program 0: 16:51:21 executing program 1: 16:51:21 executing program 2: 16:51:21 executing program 3: 16:51:23 executing program 0: 16:51:23 executing program 2: 16:51:24 executing program 1: 16:51:24 executing program 3: 16:51:24 executing program 0: 16:51:25 executing program 1: 16:51:25 executing program 2: 16:51:26 executing program 0: 16:51:27 executing program 3: 16:51:28 executing program 2: 16:51:28 executing program 1: 16:51:28 executing program 0: 16:51:29 executing program 0: 16:51:30 executing program 1: 16:51:30 executing program 3: 16:51:30 executing program 2: 16:51:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x4, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b18, &(0x7f0000000040)) 16:51:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 16:51:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}}], 0x1, 0x40000fc) close(r0) 16:51:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000003c0)) 16:51:33 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 16:51:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:51:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x300}}}}, 0x32) 16:51:35 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@random={'user.', 'vboxnet1*\x00'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x3) 16:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:51:37 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@random={'user.', 'user.\xfb\xde\xa3\xd1\x14]\x87\xe2U\xbd\xba\xe6B*\x81\x86Q)G\xda\v~\x1dD(3U$\xe1\x9f\x91\x92\xb9\xdeh\x8e\f\xe8\xc5\x15\x98\xba\x0fu\xa1\xb0$\xf6\xfe\xb4\xe8\x95\xdb\x11'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x0) 16:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 16:51:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2c00, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 16:51:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 16:51:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 16:51:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:51:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 16:51:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000007c0)="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", 0x820) 16:51:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:51:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f00000007c0)="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", 0x552) 16:51:43 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) munlock(&(0x7f00004d9000/0x1000)=nil, 0x1000) 16:51:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 16:51:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r1) 16:51:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11, 0x0, 0x0, 0x0, 0x1000000}}}}}, 0x0) 16:51:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 16:51:46 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="be", 0x1}], 0x1) 16:51:47 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) 16:51:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f00000000c0), r1, 0x0, 0x0, 0xf) 16:51:48 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000040)) 16:51:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 16:51:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000080)='vlan0\x00') 16:51:49 executing program 2: r0 = shmget(0x2, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:51:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 16:51:51 executing program 3: r0 = shmget(0x2, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) 16:51:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 16:51:52 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001580)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1b02bd8067496cba, r0, 0x0) 16:51:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 16:51:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 16:51:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'lo\x00'}) 16:51:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) 16:51:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 16:51:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40840) 16:51:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') dup3(r2, r1, 0x0) 16:51:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1cb929499302fc7b1e3a71ca36d153c4a547fbe0974227173a97e4d9416efadd3aca5109ab14666dcedb96ceade03d71ffba7234b8589730c7a2a5442e4f5246ce2206e61e3abb8e8ff99a3b083c94dd6882fc4286adf5872859424247050a953156742379a02b8df5710d9f8e6a2fbea3c9fc0237556504ed956d567c13e6cf5c101ced132a0de0502bb850bf7b69627400e495fb7c5fb88dd216e2cf1dafd714b3dce48d1276b286ca41c6ca6b122ce4cee5f3f869f98604c437ffb7707f46b319368eedb2ee57274de4ae9b98df959219c6a32633563816dec7dbe85007837224ebefc3415cfa22888e20079b3277f18e757897079d", 0xf7}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)="edf296379a7704d5d250ede7955f358bb16b676ddb81d61909a20d46ca82a7a49e084d71802793a378724c85bd23e3bb3a717e05014f4fbbebe32673620b10db84a4c7be02ba6902d72906ba3f126719def83de357e2561ca227f547af6c76962e59e077796bf3ac9f496c7d10a004c52b00d714991af6a01460c167b0cfe0d918e82037ec0c9d980493564070d968ad76db14907133c9423838fa6f3422d7039bca1ff23951fa9404da9f4ec82a32d4ede1", 0xb2}, {&(0x7f0000001600)="823807bffd56659e1e6419743b14799c529489dc48fb33342df10e739786ccd1d00935296b3bea90871aa0189764d2ddc2797fde3db6a1a256750e6a4523536c9594357344a1981dd95a414c", 0x4c}, {&(0x7f0000001680)="8ec6b9622fb3394e859b35b9b6433a624405ce275d99ca6c1fb7cc750372f32ad4f4a619f5c2ad43209f83f1dc728b123c304dd26e751bc189eed32420221701a7", 0x41}, {&(0x7f0000001700)="7ca9d5d26f3f86ba8c7cc081e84b4e6cfe5348412c0a49396da39e84df37799944ba618c2c88ade4910c94abc8821707130c184713de4de4039c009186cdd24e384428630cf4fe302b5eb6423dd22ad854932250dbabe2a4415343968cb3ba7737c06154b1766adc0d30fc75675cca9abf91cf105b68b99d03ac8527da4eb98e6cc3eaecd2f49b77ff449724958966be97bd9927eb85ec6c77d60c87b066cb8594e1f90e0172573850", 0xa9}, {&(0x7f0000001580)="aec2508cf590c480e36820e0209729f2395f8efe2ef948", 0x17}, {&(0x7f00000017c0)="90cac0935f0d781db36b5087db87323336ce984cd55428e82c017d96", 0x1c}, {&(0x7f0000001800)="fb9f1c7d87e41815c3b7e775efe536d140a61f2454641a88b5c7556fc5dde4786b002b37a60def052d7d138e3c8c66bddaf273ac", 0x34}, {&(0x7f0000001840)="f8ec2021bceb3bdda16195faa4d5117a05b651823b52002c0fd42c4becde7e14d2", 0x21}], 0x8}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001980)="2ee49ddbc01e42d0efcdef2d2a9bbbb3ceb360207b843132226b51eefd0900543262488b667dbb7aa903be8f512d31d875f2036fe2e568a956546695df8dab163c0ec27e75757472674dfb855fe68433360505d40cfb5f0ca790b44cba0fb4", 0x5f}, {&(0x7f0000001a00)="651f18a624311d556db9803f304f9bb7b4e15ac1db8e4295242c91878c474e116447a7d0af1dea3a9a105dfbbdd2ac4cd62be89cb6bf90adc6c88a1101f393a8b7e685f860c6137eba87575a946dd7996d98ffe56eaccf4645e89520cb92c509be78f1bb44202d950595211ac43e1bbaa96d834a31c07f0567073127caf5d65cff957305044b13d255499c7a6cab7b32643c0316d2f27c151700ba34986d0c9fa5c99870f8f9621c76fd", 0xaa}, {&(0x7f0000001ac0)="fd4432819e6c47ec151f281218913790bae4f9111663b8575b0b76fe743ed9b5e3f974b68c22f23176f1e1c31fe302a49bb58322ffe54a42334416e636a53af664b340bb48a64fc42e00d411e67132db1fab36499df8a185c5cb3e4d4e73a695a190b88071a7c90df0b7b23766c782b18787eca860f908832b1b3826e8ac74efad286fa88d3ae1303e1b1934e3762c184e9c6cdf353861b96a2be034a14fbd4538c12cf58d3baee18dc8911469308c553389542051b014a9269345352a1f", 0xbe}, {&(0x7f0000001b80)="b2ea5d229279700b759d5ae37a9986c5695361b75d8978aed30e41f46dee01bc69837fb3f06cf2256cd0bd90263ddb01a6200775b709cc2375b767182cc908c5b8f97e24de6bcb1e89dc7c07d3de1959859bb424a04d1d75d35186caa20154603db9ec2fcf5f602b5d0cd14cd6a11b7aa497", 0x72}, {&(0x7f0000001c00)="9bd502d4900ecb2fa42ab134eb71ca74c6a44b9d2842f617569a2449511b7b66e820b3fbf002", 0x26}, {&(0x7f0000001c40)="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", 0x221}], 0x6}}], 0x3, 0x488d5) 16:51:58 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3f7616dfde38459f"}) 16:51:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 16:52:00 executing program 0: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) r1 = socket(0x18, 0x2, 0x0) shutdown(r1, 0x2) 16:52:00 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f0000000040)) 16:52:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x1, 0x0) 16:52:02 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r0, 0x0) 16:52:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1cb929499302fc7b1e3a71ca36d153c4a547fbe0974227173a97e4d9416efadd3aca5109ab14666dcedb96ceade03d71ffba7234b8589730c7a2a5442e4f5246ce2206e61e3abb8e8ff99a3b083c94dd6882fc4286adf5872859424247050a953156742379a02b8df5710d9f8e6a2fbea3c9fc0237556504ed956d567c13e6cf5c101ced132a0de0502bb850bf7b69627400e495fb7c5fb88dd216e2cf1dafd714b3dce48d1276b286ca41c6ca6b122ce4cee5f3f869f98604c437ffb7707f46b319368eedb2ee57274de4ae9b98df959219c6a32633563816dec7dbe85007837224ebefc3415cfa22888e20079b3277f18e757897079d", 0xf7}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)="edf296379a7704d5d250ede7955f358bb16b676ddb81d61909a20d46ca82a7a49e084d71802793a378724c85bd23e3bb3a717e05014f4fbbebe32673620b10db84a4c7be02ba6902d72906ba3f126719def83de357e2561ca227f547af6c76962e59e077796bf3ac9f496c7d10a004c52b00d714991af6a01460c167b0cfe0d918e82037ec0c9d980493564070d968ad76db14907133c9423838fa6f3422d7039bca1ff23951fa9404da9f4ec82a32d4ede1", 0xb2}, {&(0x7f0000001600)="823807bffd56659e1e6419743b14799c529489dc48fb33342df10e739786ccd1d00935296b3bea90871aa0189764d2ddc2797fde3db6a1a256750e6a4523536c9594357344a1981dd95a414c", 0x4c}, {&(0x7f0000001680)="8ec6b9622fb3394e859b35b9b6433a624405ce275d99ca6c1fb7cc750372f32ad4f4a619f5c2ad43209f83f1dc728b123c304dd26e751bc189eed32420221701a7", 0x41}, {&(0x7f0000001700)="7ca9d5d26f3f86ba8c7cc081e84b4e6cfe5348412c0a49396da39e84df37799944ba618c2c88ade4910c94abc8821707130c184713de4de4039c009186cdd24e384428630cf4fe302b5eb6423dd22ad854932250dbabe2a4415343968cb3ba7737c06154b1766adc0d30fc75675cca9abf91cf105b68b99d03ac8527da4eb98e6cc3eaecd2f49b77ff449724958966be97bd9927eb85ec6c77d60c87b066cb8594e1f90e0172573850", 0xa9}, {&(0x7f0000001580)="aec2508cf590c480e36820e0209729f2395f8efe2ef948", 0x17}, {&(0x7f00000017c0)="90cac0935f0d781db36b5087db87323336ce984cd55428e82c017d96", 0x1c}, {&(0x7f0000001800)="fb9f1c7d87e41815c3b7e775efe536d140a61f2454641a88b5c7556fc5dde4786b002b37a60def052d7d138e3c8c66bddaf273ac", 0x34}, {&(0x7f0000001840)="f8ec2021bceb3bdda16195faa4d5117a05b651823b52002c0fd42c4becde7e14d2", 0x21}], 0x8}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001980)="2ee49ddbc01e42d0efcdef2d2a9bbbb3ceb360207b843132226b51eefd0900543262488b667dbb7aa903be8f512d31d875f2036fe2e568a956546695df8dab163c0ec27e75757472674dfb855fe68433360505d40cfb5f0ca790b44cba0fb4", 0x5f}, {&(0x7f0000001a00)="651f18a624311d556db9803f304f9bb7b4e15ac1db8e4295242c91878c474e116447a7d0af1dea3a9a105dfbbdd2ac4cd62be89cb6bf90adc6c88a1101f393a8b7e685f860c6137eba87575a946dd7996d98ffe56eaccf4645e89520cb92c509be78f1bb44202d950595211ac43e1bbaa96d834a31c07f0567073127caf5d65cff957305044b13d255499c7a6cab7b32643c0316d2f27c151700ba34986d0c9fa5c99870f8f9621c76fd", 0xaa}, {&(0x7f0000001ac0)="fd4432819e6c47ec151f281218913790bae4f9111663b8575b0b76fe743ed9b5e3f974b68c22f23176f1e1c31fe302a49bb58322ffe54a42334416e636a53af664b340bb48a64fc42e00d411e67132db1fab36499df8a185c5cb3e4d4e73a695a190b88071a7c90df0b7b23766c782b18787eca860f908832b1b3826e8ac74efad286fa88d3ae1303e1b1934e3762c184e9c6cdf353861b96a2be034a14fbd4538c12cf58d3baee18dc8911469308c553389542051b014a9269345352a1f", 0xbe}, {&(0x7f0000001b80)="b2ea5d229279700b759d5ae37a9986c5695361b75d8978aed30e41f46dee01bc69837fb3f06cf2256cd0bd90263ddb01a6200775b709cc2375b767182cc908c5b8f97e24de6bcb1e89dc7c07d3de1959859bb424a04d1d75d35186caa20154603db9ec2fcf5f602b5d0cd14cd6a11b7aa497", 0x72}, {&(0x7f0000001c00)="9bd502d4900ecb2fa42ab134eb71ca74c6a44b9d2842f617569a2449511b7b66e820b3fbf002", 0x26}, {&(0x7f0000001c40)="e6aad20b56c4212ad4a8311c2c4b5774fac803d944e6ef6243b7f376428993f85b277a8a5b8b4662b2da8081cd0576588a2bbcebee1e03ae53978b179e94c9fa604e53a240eb31986d61fadf2cefb103e286e2274b0d3460e0ffe3354a95a860dbf1eb3d367a138ca3ebbbb771c6b2acafaf83163205f342965b4610aeb7de386b3211407e4a531348085b9ad6cc056fe29465206a05ac513206a3265715eabbabb39a14b9075a26b59c69baa0fd38f85ccece76726fdf228bf9b38f719d22981d35142e09386ed10e9d7a3a59b8f16df62bbc3d4f6035d4ab73feb3566ec6434d97ac08d3f604f98d5217eb91c800c8113751dab5093a6dc007671326b518d553df56caef88c353fd40db0e08937312e7caa3e422b97d7885df1f2f916b240d57f33cba6566d921d83598b796258c379410aa9d8941d58895f6f167b873406cbd3e6b7733956ec7dc546c9dfe10c6a51a0c849c3f398db65d389f482ea09547a4733f6299f2d7415098b21a9b11185ae862dd949e308397b7be24e1a01e3ba159d71e2ba46ce62380b2747bf324e4f686089ef175b6ab0d7e74e9903c258a4aa7a4c15aada5b48edffa97b88f87a140ef3408bb656a1b044c48e19fe5c064996a0eb82c9905e9502e01970d73ec36a85d868876e666c1e780e2acbc2ec6a6f22a5fae3cf13fcc27f91743bc437daba244f4b7b47d8bffd11c030a7f04be92088dca31cffe9375068b49e3e31bfa94322fd97a0bef90d6e1c8d09262d8ab94c77325849013f219dda4e3ebf07c670c4088fb8a30a88b01af24acc6a783c6c9b7e9c8fc1b67fe077ad4331f335dcfc9da90068f87f39a7d8e7bd8446ed9803ead4fed17da616163615e8f55cc938614900fa84c834989551af9440ef4a42f0a738162ed391fe59236713740f2e71677c5cd16c20c4aa71a39bb0cc9130fbc1f4445d9aadfdda64e196e7853167fee296cd18acb0d68e105948dc230e24e37e87c32da723e3679f6bfef07005366986c1348ed25ea318c477fab751145c55125a2db6fc706c0397a0aefdc7c8289343689878f8018419e91ff2e9c3d9bd12e385655df0870bbd8b1b46d86beaa7c3db6eed65b41a43edeb501003fd954813e92b167430783445d62e47f430beb1ac9198bf22f62d3f048c6c451a396425e43aa5ad734035e26ad858f013b98576f838edbee3ba3b125a26bc8813b4746e976a51dbae7d17f0fb6ed7bcf57e64d014d932678f3d13a94dedae9407dbee637b8936c844c63b1ea22aa2e5091fba51a30679e842cff777af46e282c639ef96627823404398df5a1b86ff68d27a9c724d6623950c976ea196a5dac520ec081b61535cedf10ec65003f23562d40ddcbf46692d1df106e116eba10ad7e14e9a172a139c6eb6719ca5617afc83220f00469a948acaa7a603cbd6c47f87ed96db9a8137fde2d49ea2ebef62c70fac655cd23736f278b5e9a6edad7dcfdfc4f25a36be0d721fd8e87daa9282ee403974c4c41b7e7f038efb9edea0645e3c62bff3ab2c1bc43eba16c5312bd70bfdb955fdabf0ae5ef4e8ee981e9267ea1920bba9d15028b1ba5200aa1449ba8f711641f62407da8d4f634f3c00fe698b54c61b9bef99615064bfc83e52cadbc7fcc2c6e3a4e44f81b680f7c0b3decd1cedb16387f6be3e7516780476776826f425b4b96fcc83002133b93c081901f47eacfd29582486283b22668a4d74c7cccbb3ba8db5407cba545762b9436ee555a1d9a3b3481fbfeda1333cd4a8ef600f082e5bf06d0b7ea6707dcad73647271516bd4fc3300c188ee8d8655593ee30b85b571d2efeca8d1805068f9565310c48aba322aa8a3050bf0a202fe9cd1e7d096cc05fda38b3bd7f4200f2379b966f0a8d95914dc119e675ac25ffff67a27641035bf43ae886ee84a44d36bbaadf1a4bd9e5c19303108f7613bce56ffa5599bdaeb2850b637daccf16277e6c4497ffa9ca836ebb9a0a1d32f1018feb8371e72ca17f8584cd48813210836adcf742ef3710e22636ecd7df99ecf506b6da3b8c27bd30a746ea802f9bfd68c0a316d09e24af07ea2917f726e4dbcfb0d13d0377d9b1641b52097d0db88fba6f8a338b627660d39fa8e120d9b372991d9dd7e589984aaae96e04eb1629d5e3f3345c48265291ce584b86cf73a1f6b406aa3151ce167df927ec357d624c23f57fc4073a940b8d8c43254a502de9f6061555e5692341ab7fa0ff69c0a97dcd0b2710f0b8bf87e15e0ee9e162d759ddf8729eed0d116b9dafa4a1946bbe713043dc03cb3e66e5d8f0e2cfd569ceec7788dbe9978a41e14b764b1e654a4771eed9969c5d97c3698d73b4df42117b1edeef1fec16d71aedf9f408337fb5888c36700d1eca23d63559142f892ff9645570ca9a201e2329fb24da3823d2dd863e8ec5e3aed57c936640edec51183aa8e1565f696ac7609b2d95c559d05d2fd1b4344f0efcd22b7d033e878fb741a2ee5e1d3f82addcfe573a7323aa735dd5705b79f380ee51a6b2a685fc1e7154c3298b404df879bbb47f2a784687c80819cf94e5aff01eb333463cb37b228010cb95ad7e8a7fbd38cf075fbf4809f865c71a723168cf58b4cacec51b5f32e91f19ae4aa109dfcff060c7b7b63d4e7bf5600957c798dfb8d604122818dd62d4adbcfa974995a97fe1fbf6c24ce61fd19a5281d3e2f71e411aa3d2ed847e10c55eb5f951921eb363bacaa13029ed5ded930f80cd1fc126ab8275e198739b41c95d562b24b2267f64b14064e9814d4f18101e7e1892a786350f287ef3d0f66d4b34525399fb7435ddf46f2a4228c5e95fcec4f9cf08c4bbbe02c70a55b10470e3da6a52c2b5b43a927ec9481e72c40c5d0fd2d4fed1781c79e0cc25781ca95a875b3d6f5d5070ba6b29ddde6fe72d42f901746f16e400f11f5a59d91e22627f9fbf2efeab64a6712d223b1d07a0decd2c0d1e742567de04a338ab4568235ee0fb293f7a9d1b5f06974e4e53097ff4bd47c42543843ea44e2c1826b359860e78d54b7911f00bde33010a941a902140b9a85210091e8cc959a0aa75f7745e900b6a31c83c87d9f85cf3aa4de57e6d357d8a95f823c65cc92fb41c6a52828e38d73f507a695eb5925003a893e17f38283ce6250bc75b788e3a3aa328363dda641d2481defae5917e912dcf4119ba7a2c04c2858bd4426392109375b7d8b7c5eda53b6149d3d8ae18b0c2851da4f459b937e09962e69942b2c2f4b6450e9122a24d3c46642845c96ba82aad1ab75a4254cd2d64d16bee23341f8fe7bd441f4dc38e5b33ba65b5665d7bb87fe5777ee37c32dcbf80d332fa639353589f3e5b8f20861eceeb6c9154ea7be1a19fd5b89bddd23ec0999af480ac3d584df0f4e9059e76020afdb083d2271df9e087413ba00dd680ef1b1e07900bfce64450d0de0b43d0ca63f7bd77990c76927fa1d5b6bc589871214c3a7df0995101ce7912f0cda02e8ca44442d4d03c991014d41208cfdca4cc9f59c220f7854b2607babc0a5caafceaa31f9310e111fe1c2699ea7323fa45b77703a2edecbfbfbbc1923e9e389af163888edd765126f5cb5e26e7f29513db483af206f399d4c4334876b6288f9b828546b48798cfb22784452b3e8fee7", 0xa08}], 0x6}}], 0x3, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:52:04 executing program 1: 16:52:06 executing program 2: 16:52:07 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000180)='keyring\x00') 16:52:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x1, 0x0) r0 = gettid() clone(0x68082300, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:52:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68082300, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) socket(0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:52:08 executing program 0: 16:52:10 executing program 1: 16:52:10 executing program 0: 16:52:12 executing program 2: 16:52:13 executing program 3: 16:52:13 executing program 0: 16:52:14 executing program 1: 16:52:14 executing program 3: 16:52:15 executing program 0: 16:52:15 executing program 2: 16:52:16 executing program 1: 16:52:16 executing program 3: 16:52:17 executing program 0: 16:52:18 executing program 2: 16:52:20 executing program 1: 16:52:20 executing program 0: 16:52:20 executing program 2: 16:52:20 executing program 3: 16:52:22 executing program 1: 16:52:22 executing program 3: 16:52:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) preadv(r0, &(0x7f00000017c0), 0x344, 0x0) 16:52:23 executing program 2: 16:52:25 executing program 1: 16:52:25 executing program 0: 16:52:26 executing program 3: 16:52:26 executing program 2: 16:52:28 executing program 0: 16:52:30 executing program 2: 16:52:30 executing program 1: 16:52:30 executing program 0: 16:52:30 executing program 3: 16:52:32 executing program 0: 16:52:32 executing program 2: 16:52:32 executing program 1: 16:52:34 executing program 3: 16:52:34 executing program 0: 16:52:35 executing program 1: 16:52:36 executing program 2: 16:52:37 executing program 0: 16:52:37 executing program 3: 16:52:38 executing program 1: 16:52:39 executing program 0: 16:52:39 executing program 2: 16:52:40 executing program 2: 16:52:41 executing program 1: 16:52:41 executing program 3: 16:52:41 executing program 0: 16:52:43 executing program 2: 16:52:44 executing program 0: 16:52:45 executing program 1: 16:52:45 executing program 3: 16:52:45 executing program 2: 16:52:46 executing program 0: 16:52:47 executing program 3: 16:52:47 executing program 1: 16:52:47 executing program 0: 16:52:48 executing program 2: 16:52:49 executing program 1: 16:52:49 executing program 0: 16:52:49 executing program 3: 16:52:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000008c0)={{0x1b, 0x29, 0x2, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:52:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:52:51 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6800, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:52:51 executing program 3: 16:52:52 executing program 2: 16:52:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setresuid(0xffffffffffffffff, 0x0, 0x0) 16:52:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) read(r0, &(0x7f0000002180)=""/4093, 0xfffffffffffffe8d) 16:52:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@tipc=@id, 0x80, 0x0}}], 0x2, 0x0) 16:52:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() waitid(0x2, r2, 0x0, 0x8, 0x0) 16:52:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000008c0)={{0x1b, 0x44, 0x7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:52:56 executing program 1: 16:52:58 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007e6000/0x1000)=nil, 0x1000, 0x3) 16:52:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r3, 0x0, 0x0, 0x20000080, &(0x7f0000b63fe4), 0x1c) 16:52:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 16:53:00 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem+md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:53:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:53:01 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}, 0x0) 16:53:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:53:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x1da2f5e9214ff4f7, 0xffffffffffffffff, 0x0) 16:53:04 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:53:04 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x6) 16:53:05 executing program 3: umount2(0x0, 0xf00) 16:53:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 16:53:05 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\xf6\xcbc^\x95\x11\x8e\x92 H\xeev1\x8d\xf1Z&\x91\xb0\x16\xa5\xcd|g8\xed\xf1\xea\xc0\xd3L\x0f\xeb\xe6\xf6 \xac\x90\x8d\xf0\xf5\xc7\xef\xc8(c\xc5\xc5=\xfdaG0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040200000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:53:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) truncate(&(0x7f0000000100)='./bus\x00', 0x0) 16:53:09 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) umount2(0x0, 0x0) 16:53:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x53, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150005041dfffd946f6105000200000a1f000003006708000800030009000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238cfa47e23f7efbf5420", 0x4c}], 0x1}, 0x0) 16:53:10 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 16:53:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') lseek(r0, 0x1ff, 0x0) 16:53:12 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:53:14 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 16:53:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') sendfile(r0, r0, 0x0, 0x800000bf) 16:53:15 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="24140000200025f00485bc04fef7001d0a0b49ff70880000800328000802030001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 16:53:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) lremovexattr(&(0x7f00000000c0)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x82307201, &(0x7f0000000080)) 16:53:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 16:53:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_adj\x00') pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 16:53:17 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 16:53:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) lremovexattr(&(0x7f00000000c0)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x82307201, &(0x7f0000000080)) 16:53:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 16:53:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') lseek(r0, 0x1ff, 0x0) 16:53:20 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x8101}, {&(0x7f0000000040)='ER', 0x2}]) 16:53:21 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x101) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x0, 0x0, 0x110800a) 16:53:21 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 16:53:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x407e4cd1831faf2c, 0x0, &(0x7f0000000000)) 16:53:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x407e4cd1831faf28, 0x0, &(0x7f0000000000)) 16:53:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d8113171561e1ea1a069ef68fbf1e9f6bcd6768ace6cbb46e0c8e6caf902c08668a1ca1de917f5f322c0700000026cbfd797a97d4547208ad685cd3501da0bb3289cc81f72a33fbcdb59dcb493ebadc4be6c17bce9d126baa60c358717355f2ffd8e428685bcbdfe995", 0x9d, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000080)="bf", 0x1}], 0x1) recvmmsg(r2, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) 16:53:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 16:53:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000711281, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 16:53:25 executing program 3: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f56765ce27b90300060000000000ff03000700000000000035f5c38422a3bc82200015", @ANYRES32=r1], 0x31) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:53:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5413, &(0x7f00000001c0)) 16:53:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="6aad92519fb3eb208b302780166a54515bc91917cb5a63678adf620b76e8b4e04a4871cc9c9fd46fe78128e7502fbe2741f42aab5883ae301528820ef1152d12e811da30cc68061b1afcebe3a7695ba68acdcd17f8078a03e9330b9d09c24ac3e387c3a5af44127e025b1ce3524896", 0x6f}, {&(0x7f00000001c0)="691d36c15fdd8840fc69c6baf5d8c29182f61bd0dfee0c7058ef33907ec228f9ebdf9fe9acbf27939dd4093093415d2413520a916f7bd4aa95bab089365657baf5673664482c51d1354a270a888757e9cff01d64cb3a641836bb16e49e23cbc33541d0acfb874b2db3e289b1c95d2a28875733162fd7a7d8df430ede83e8eb72c8206d6c2ce226e86b53f5254a655a40d2a688202f51c2060966435d5567cf3bb8177e4a3a2809ef1fed422f4684f48336bf73c582991da3d21a3b90db61a8b47b", 0xc1}, {0x0}], 0x3, &(0x7f0000002600)=[{0x40, 0x0, 0xfffffff8, "13773b8855e31693bbfa51b3a88d05fa3c7fb0b8d513c3c80723b04dc203f2185240de7272d68ea6edf62d8827a966398b1ee0"}, {0xc, 0x84, 0x2}, {0x704, 0x102, 0x6, "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"}, {0xd0, 0x11, 0x0, "f0a5d4ee3e23c838e1a6dea170d28d85e1d0cdeacdc1eb53d67bc1121f6bfbcd8e2850e48ff5ce6554d6143b9408e8ddd300279fad1d750331e5e97f3591bab600d3675a3b4cc626a108cc3056046e78d6a652ae620eed7074dcb972ba3eb7589fdbbb01926ca37a944c016e0e43982332eb4f8f4cd6aa00c133a93ad1039a6c47d3c8516df7be90ac4236df8fc5847eaeb214c2e0732da3df7e3596a4e1a479eeb5145c3965340faac46690696b5cb602d33c7753edb8500be7f0718cb2e3ef47c933af"}], 0x820}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="bb06838d06d2d9b63c0f2bf762880dee952cade046dcbfecdd223eb9b6b1e689bf1bf95801ad78080edd654144bff853", 0x30}, {&(0x7f0000000400)="efafccbeb1871a7ca44c4f61708bdfac08b10b1d8366e8962ac3bb49214d9f6281d5ace2378bb600f5959147f5f3ed676eea7589647dd44510e1d3de1c660fd4e88bc98cff58bed041f28f830b974cb6f362f5e169a87764eea6ab99c93f47dc5906943555097d86ae6bbd0ddb15a1850861", 0x72}, {&(0x7f00000037c0)="8d3650bacca02bdd9bf1cb8a0779da994f311a57e595d783f08d0f4b7d7ca110c2a039ad3cf33d84bc0d9f8e4bb1ac0373929cca67807630e45b27d9fe6dbe03a858be20c888733c44e80cbaf3c503c5b34a762ba7a2d4a642847457d1950ef18ef22b3e124c8a1f06a751d91f1510a5296fe6265067341055b8eeaf7758b450b2d535a174744f96d512e61db8ffb74b9f649c0b0f9075c1e8c6671856dfcdd9d61b413ae6251bb826c3f311cd6bda4229409682280cc4e05ec822b89a1c0c4fa16a464b528140e83f086e9aab09e7f2d648a135b6b6c11d3f2f47b58f696afdd1e643b212c07950cd82a08c6e240701d5a344f217f79029be0dad302f1acfc95ef15a59ae925dbaf98ba5b7ee4b01fb2947ec518e33fa662961186d92d4aa319ebdaaf1fe38433991defd832836ee5c4e79f9d888f8f4d0f1608734db4c20bb460bb6ceb5b70fc2078e5be90ca8a88f0743c505f390d9e0330378b8fd2aa5938b38c825debc64b41a6f2754d6062cb2d2336c19f327a9c3853ab7fc9d86a679118526e9fa8dde88fe0d08f99767ca410396c47d6aa823cefc40d917cd5c63f536555d0982217a78e66ae4ba86dd81e845117075f6eca8a9bff99daa4ddd97d2a5b14d851754baa5273b870f95bc5ac5065250cf0a6e7b99e9ed8077a8896f28379541f5acc4d0b062b11ef7814d1af2184e8a9001743005307a8b51988ca86eea6bcd07ae6019ddc9218f82dc12515b7f5ee7f0ebf68850a860f9902c78b07fcf6f58ce246c506176fd49a3361fd302ef6eff9d808144db8648d160780aa096d3b268a08322c13417cdb98dc810a22938ccb9218bc29225648d97bd6cd24035c558fd91a61f6d75d2ff8d7f31d7c3f4c5a58fadbab53f554229bba4d07817ee530be0a80d31ab66d125c902ae4a89190cad4f8d6970bec3e325e70666556b7299c1b68d06dee468b708fbcdddd1221640ac8005ac57c7bcfc5ac2b55094cf10db714f83c2800cae5111d3bcc05e83c0418cd89eec4c650f5d15ebff674a0d0d9b3cf4c444590451abd00a397660d50e8cd4a150852286b877caca74d74f27f10e598871b61d2d57c8238c59bd72ced2ae80eef514724077a5ebd9299ee961f2c5c6a93a722bdec85816faa499146b86c870a40f84e6898f90beb3d90ca11ca4e83321125df9d1115e26d54084800b763917a57f97144c8042c5fde8a798da001a932668b4e87d8cb00a4486096ecd6a7db2a98bc5a08696d6ea6c2053db0861b26f968de5feefd1333fade3dbbed465684ce469a102019cc65859a44ece05d024c37b04457933c5523f0ff3af0fe573b65ec7aa1ddfbe186b2fc1f8f78264ad4e08d15fc1100ce12c23ae98bc7d46a244478b43aa6b4492e9080d704266d794456875d22ccbd4631c650e8267318b10a35fb95f6d6728019185e8d896da560b64eadd2472ff9a6c225b85505259376d027fce7f5e5ec6ec5065ced93654457484fc05054ace1867b32dfa6ee6f9ae68451695b3a8eec5c8b5d98da32e083ca21b096651d35497ec40afb63526279334f273c423868efe028bea786dcc2deef5e2061f53e0b0f115a2d148dafaf9f45a5e0284125e3d3825eca99a70feb9ed9cd9d580cef81502fd94208ea33f27def8d0b20c160e2ada751a059f26ee7c55a718d0ec688b633619697fe622b5f0f73d9ddee407c7d89e9853eafd7bc6f044aacbb3f06dca8a549117f8aff3d0ba772a53ddb68c1401664e0be7c87e11d36c9aae24f0987556d116b7b30abcbbcc80e34195f6df43ea8eb889046c75d7d2a424d25aedbf3d51cfdf0a8d52c6aab8f096b7e4ef8a7b3abc96c6e411d6e5226912de520290ff6a0d18fd23228e38ba1487005c9bf252afdd757d9e2c62b8f30749a439dbda0dad3f7199c01204030317c976bc5aeb73590d0eb60b248d844e19a18e7be47a40b4e5c725184335e09bff9d76d0fc34c6212897017bfbe7c35cecba20083cf63e3d05913be64e34856a3fb50d7ee405b581a493bc47fa9b445ccbc72cf1c46a10e03b399cef4524a6f9f28ebfbd4f847cd8e379de67688ebb8ff112d1c34799ef44644fa2977006e9935ac15c753fb60e50212b7b831902cfd91c299aea6a9c8a03d3998eb9cba33de639d4e6928e919b76f2976f1158598ac09ca5a6bd993b5976b0e1f798f81b84bd465a8399050a9ffc693b0fcc8649490f663f9f8943b19b881ce8ba757dcd532cc4ad5a6a96adfc44fdf7200b9465f50f4e5aef762fc7bd2613fadb8c2194934404aaa95e98484135aed1f68198a8df590f7bb354e1cceb0dc62f6a3c5c76e6bcbb1c215dfa42d907a0352df4f27a89250f83997cd64602de89dcc4fbeae1e072c531d0b6bce5e50306ba6ac98a7d3cc10c5abf73cfb85a4c6ee542727c20c2d890be3bf0144bf80fe2c723145d115295efd495df1030356ded864a27416387afe9501455d6a6d7286950f83d086fbfd6303497dd4438cb104db54c09275929aed2eddca60079c66579ed9f2ddfb91f928e51a4d3fa1af4d28f5c1755330e4a82fe39838bc46113f70f03cbf414be0cc967110e7407cf94f48d8034bebf5604c039ba1d561558b301d727d083f48ea1bfc672d24b030b03cd5bb4ab2bc84f3275f390efe55572b24bdf9cfe4702f9673868d705961ed6991115b95e49484261cff0c660a3df5d06a7a48c147b12419850cf996f23eefaade71f9e594f822a349eac0fe0356e28f6df53067bf15ea3d4e7bc6a6bab90c99224749f7a7cce8e80548b8317195f4212675a25f16600016fdc791e3a1f6a55ffddd608df67493dad513266a49113d7515e05ee01450e05bf746a0a58514b14e3dcb9a53747718dd9fe8c3db27ce3f9ba70a40afd46a46bb5f576fedea0111159029e15dde55286b311214d0ef45777f2d84b6ec47fe4ee9d3b95cffdcb25b4a57747b19b3bfafd51668ac4874e2a161fb51f09044dc18f3020ead3a488f2a05c869b65e09b263174da93ac0560dd9e82f665cac503855310ce1b9a4d8921aee9622cd635f66387b6ad92ec710aa1bed2034d2485e4929151c80f8f50a4547ae522905f029249656d5dfd290305d1ea3faade40aaeeb5783983f89c850ffd2b4f09d92f929c86f1e7d99266c904f3d2ff41f56b211325ade790d03fd8f9e64a50d897c5614ddde6bd2af99a7b3462445ca01303fcd1e1d363bcd5cce27ad815b5da3acaeaec27ee7785a63ac015363117ea97246fc1c4ae4fe6594bb182343d452856e67c7a67674345b4b1eff3ec09203bcac2293af6a41ba3e6b62d1f248ce5e05e969506e26b9e878caa24d371fcdd0ec840eea3abb9d4829b21a2cb86f5266d6b6c132ca6eb3e030dc67aa501b906d5743a93c05446c4032b3880007ad27012527c1ff911cfd50e079f2612ea35a6f866f8cb4ab46f501dbfa16078d935b2608481e2453b96518b822ce566fc077bbc4a60e2f621eb2533d0d0750611d4b79a5f8a6c723de7ee2c13e782db81af772ea6d8769495ed2a50b097fce7db8de414fa54b46a56877dd75630e2b756ecf2f564ac40738e76368cc468be692f102b7c3e6d537ffb15710fccb60251a3cef509e1b5bc488ffcd633ef11e550dec9558c8a11a03d504502db69716510c546a5a04d474d7c7bd644bd64eed15a49ebe7f644a9297378a4", 0xa2c}], 0x3, &(0x7f00000047c0)=[{0xc0, 0x6, 0x6, "4508f2a41e5cadb20b7dcf9fb36271507b7b816217bbf03bcf901484ac27ed2011175c23c7385ae381eb777a42445eb1aca4418abbb96f338ce41aad7098f54fba297704894ca6bd184e5ac1d8e95d8bafaa7e6173d9ab7f1c62cfb7b4fcca5683e6ec21d81ff47ebbfcaa4609130d39a01d1e3e4add60c6d2e5006b65e237d351a278760ba574b9f96de1fecf0d0a201e8b2f764a71bd863ceca7edaeb1f51d307603d6447f94c12642230b67db84b793ad"}, {0xc, 0x102}, {0x58, 0x114, 0x0, "0dc8888ce880c0d1a7fb97ca5492ccf41ae4efc329b4aad85f3cb215436b4aec9619b90d3a5a3d5331e280d73adf5224a9c77eeb0baebf5442f6c3457dbbfd8c34ef0279dfd7c47b4378f924"}, {0xdc, 0x104, 0x3, "c231a2c8e1f466f41e7245cd5741bf31ea1667bf563d4058c33e641ccb5e94ce89662ded6a8cbaa0393156554fbc37a4e4e867b6584e2d0ef7b91d45ba4db3a4803c06dfb100f04f5a3a54344c3bea4e4588e9198020d6a1d61c1b2ddb7e44e825eef89842ac9c6a5347ea2b1494f49fa8e52f282018419d049ec24a763ec104f373485ed9c938eeb56d5fba4b15dfbb7239ef08d0b3e7414f79419a98780d1245259dbd39c44026c89c0dba11d8ab81d82a31fa4ad2f8862d15948f08fea1343b0d49a5885212682ec660742193307e"}, {0x18, 0x0, 0x6, "a042a0e180a3d129d9005309"}, {0x44, 0x119, 0x0, "e4be7849ec68d5cb070cbfdc36c655a8f68afa53e45a95fcb86f50084e4cb8d60730a75bc8cfc27105e9bb4f196e8231490b1e3280802207"}], 0x25c}}], 0x2, 0x90) 16:53:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 16:53:27 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 16:53:27 executing program 1: 16:53:27 executing program 0: 16:53:28 executing program 0: 16:53:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c14000a1f000003002808000800100004000300", 0x24}], 0x1}, 0x0) 16:53:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:53:29 executing program 2: 16:53:29 executing program 0: 16:53:30 executing program 1: 16:53:30 executing program 0: 16:53:31 executing program 3: 16:53:31 executing program 2: 16:53:32 executing program 1: 16:53:32 executing program 0: 16:53:32 executing program 3: 16:53:33 executing program 2: 16:53:34 executing program 0: 16:53:34 executing program 1: 16:53:34 executing program 2: 16:53:34 executing program 3: 16:53:35 executing program 0: 16:53:35 executing program 3: 16:53:36 executing program 2: 16:53:36 executing program 1: 16:53:37 executing program 0: 16:53:37 executing program 2: 16:53:37 executing program 1: 16:53:37 executing program 3: 16:53:38 executing program 0: 16:53:39 executing program 2: 16:53:39 executing program 1: 16:53:39 executing program 0: 16:53:39 executing program 3: 16:53:40 executing program 0: 16:53:40 executing program 2: 16:53:40 executing program 1: 16:53:41 executing program 0: 16:53:41 executing program 3: 16:53:41 executing program 1: 16:53:42 executing program 2: 16:53:42 executing program 0: 16:53:43 executing program 1: 16:53:43 executing program 2: 16:53:43 executing program 0: 16:53:43 executing program 3: 16:53:45 executing program 1: 16:53:45 executing program 0: clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa81bfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) tkill(r1, 0x6) ptrace(0x10, r1) dup(0xffffffffffffffff) 16:53:45 executing program 2: 16:53:45 executing program 3: 16:53:46 executing program 1: 16:53:46 executing program 2: 16:53:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3081, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) 16:53:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) dup3(r1, r0, 0x0) 16:53:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) 16:53:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="000000fe42f5b60f9b3018608000000000000000cd611944407f66ad7587f02d45"]}) 16:53:48 executing program 0: clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa81bfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = getpid() syz_open_procfs(r1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) tkill(r2, 0x33) ptrace(0x10, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:53:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) shutdown(r0, 0x0) 16:53:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000340)) 16:53:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:49 executing program 0: clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa81bfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) syz_open_procfs(0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) tkill(r1, 0x33) ptrace(0x10, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:53:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000340)) 16:53:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 16:53:51 executing program 2: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 16:53:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{}, {{@in=@multicast2}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 16:53:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 16:53:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) 16:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) 16:53:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 16:53:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c14000a1f000003002808000800100004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:53:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@empty}, {@dev}, {}, {@local}, {@multicast1}, {@remote}]}, @noop]}}}}}}}, 0x0) 16:53:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100032, 0xffffffffffffffff, 0x0) 16:53:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 16:53:57 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x3}}) 16:53:57 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 16:53:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 16:53:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) shutdown(r0, 0x0) 16:53:59 executing program 1: readahead(0xffffffffffffffff, 0x5, 0xfffffffffffffe1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 16:53:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:53:59 executing program 2: socket$inet6(0xa, 0x0, 0x0) pipe(0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 16:54:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 16:54:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x5, 0x1}, 0xd8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0x3ffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:54:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 16:54:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'pagemap\x00'}, 0x0, 0x0, 0x3) 16:54:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'pagemap\x00'}, &(0x7f0000000280)='GPL-\x00', 0x18, 0x3) 16:54:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$char_usb(r0, &(0x7f0000000080)=""/77, 0x4d) 16:54:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 16:54:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 16:54:04 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000046e000)) 16:54:04 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4, "65b1d32559c6bec5"}, &(0x7f0000000100)=0x2c) 16:54:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 16:54:05 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff}}}}}, 0x0) 16:54:05 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 16:54:05 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:54:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) write$binfmt_aout(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/93, 0x45}], 0x1}}], 0x1, 0x0, 0x0) 16:54:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0b7b9b", 0x0, 0x0, 0x0, @remote, @local}}}}}}}, 0x0) 16:54:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:54:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x24}, 0x1c) 16:54:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 16:54:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) write$binfmt_aout(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) 16:54:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 16:54:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0xf0, 0x0, 0x0, 0x20040006, 0x0, 0x0, [0x67800, 0x0, 0x800c]}) 16:54:09 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r6) 16:54:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendfile(r0, r0, 0x0, 0x6c) 16:54:10 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\"\x17$\xb2\x7fxHO\x05V\xcbl\xf9\xfa\"\a3\xc9\xa6\xcbb\xa0:\xbf\x9cM\xf8\xec\x94\xa8\xaag\x88.G\xe4\xcd\xa0|\x8d\xaa>\x9e\xab55(\x19#\'\x82Z\xb8\x01\x05\xa8\xaaswx[\xbe\xb2\xac\xfe-d\a\x0e~u<\xb8\xf9\xd5\x91\rj\x9d6\xf1\x89?A,Q<\x89\x82') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 16:54:10 executing program 3: mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x2000, 0x1) open(&(0x7f0000000080)='.//ile0\x00', 0x0, 0x0) 16:54:11 executing program 2: syz_emit_ethernet(0x7c, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 16:54:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e8199", 0x44}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98", 0x1c2}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x2) 16:54:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 16:54:12 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@dev, @in6=@private1}}, {{@in6=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000140)=0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x50}, {0x50}, {0x6}]}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) unshare(0x20000000) unshare(0x2e060480) r1 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x50}, {0x50}, {0x6}]}, 0x10) close(r1) 16:54:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 16:54:13 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_delete(0x0) 16:54:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) 16:54:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access'}}]}}) 16:54:14 executing program 1: perf_event_open(&(0x7f0000001140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 16:54:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 16:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) write$9p(r1, 0x0, 0x0) 16:54:15 executing program 2: 16:54:15 executing program 1: 16:54:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 16:54:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x0) 16:54:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:54:17 executing program 1: 16:54:17 executing program 0: 16:54:17 executing program 2: 16:54:18 executing program 1: 16:54:18 executing program 3: 16:54:18 executing program 0: 16:54:18 executing program 2: 16:54:19 executing program 1: 16:54:19 executing program 3: 16:54:19 executing program 0: 16:54:20 executing program 2: 16:54:20 executing program 0: 16:54:20 executing program 2: 16:54:20 executing program 3: 16:54:20 executing program 1: 16:54:20 executing program 0: 16:54:22 executing program 1: 16:54:22 executing program 0: 16:54:22 executing program 3: 16:54:22 executing program 2: 16:54:23 executing program 0: 16:54:23 executing program 1: 16:54:23 executing program 3: 16:54:23 executing program 2: 16:54:24 executing program 0: 16:54:24 executing program 1: 16:54:25 executing program 0: 16:54:25 executing program 2: 16:54:25 executing program 3: 16:54:26 executing program 1: 16:54:26 executing program 0: 16:54:26 executing program 2: 16:54:26 executing program 3: 16:54:27 executing program 0: 16:54:27 executing program 1: 16:54:27 executing program 2: 16:54:28 executing program 0: 16:54:28 executing program 2: 16:54:28 executing program 3: 16:54:29 executing program 1: 16:54:29 executing program 0: 16:54:30 executing program 1: 16:54:31 executing program 0: 16:54:31 executing program 3: 16:54:31 executing program 2: 16:54:31 executing program 1: 16:54:31 executing program 0: 16:54:32 executing program 2: 16:54:32 executing program 1: 16:54:32 executing program 3: 16:54:32 executing program 0: 16:54:33 executing program 1: 16:54:33 executing program 2: 16:54:33 executing program 0: 16:54:34 executing program 3: 16:54:34 executing program 1: 16:54:34 executing program 2: 16:54:34 executing program 0: 16:54:35 executing program 3: 16:54:35 executing program 0: 16:54:35 executing program 1: 16:54:36 executing program 2: 16:54:36 executing program 3: 16:54:36 executing program 0: 16:54:37 executing program 1: 16:54:37 executing program 2: 16:54:38 executing program 0: 16:54:38 executing program 1: 16:54:39 executing program 3: 16:54:39 executing program 2: 16:54:39 executing program 0: 16:54:40 executing program 1: 16:54:40 executing program 0: 16:54:40 executing program 2: 16:54:40 executing program 3: 16:54:40 executing program 0: 16:54:41 executing program 1: 16:54:41 executing program 2: 16:54:41 executing program 0: 16:54:42 executing program 3: 16:54:42 executing program 1: 16:54:42 executing program 0: 16:54:43 executing program 2: 16:54:44 executing program 1: 16:54:44 executing program 3: 16:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 16:54:45 executing program 2: 16:54:45 executing program 1: 16:54:46 executing program 3: 16:54:46 executing program 0: 16:54:46 executing program 2: 16:54:47 executing program 1: 16:54:47 executing program 0: 16:54:47 executing program 2: 16:54:47 executing program 3: 16:54:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xd}}) 16:54:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[]}) 16:54:49 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000100)=""/58, 0x3a}], 0x2, 0x0) 16:54:49 executing program 3: 16:54:49 executing program 1: 16:54:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:54:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 16:54:50 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6628) 16:54:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) 16:54:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) 16:54:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x807, 0x0, 0x0, 0x7900}}) 16:54:52 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x660c) 16:54:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r4, 0x0, 0x800000bf) 16:54:52 executing program 3: unlink(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 16:54:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x807}}) 16:54:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa, 0x0, 0xf00}}) 16:54:53 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 16:54:53 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:54:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000a000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:54:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 16:54:55 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:54:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x0) 16:54:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) 16:54:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/18, 0x12}], 0x1, 0x3f) 16:54:56 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b3020f", 0x30, 0x2c, 0x0, @remote, @remote, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "5b8898", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 16:54:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00030005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) 16:54:56 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:54:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 16:54:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10}}) 16:54:58 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:54:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6}]}) 16:54:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 16:54:58 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:54:59 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 16:54:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:54:59 executing program 1: statx(0xffffffffffffffff, 0x0, 0xa000, 0x0, 0x0) 16:54:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 16:55:00 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/96) 16:55:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 16:55:00 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}, {@afid={'afid'}}]}}) 16:55:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) close(r0) 16:55:02 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/229, 0x9d48a3c7dac7467e}], 0x1) 16:55:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 16:55:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_create(0x0, 0x0) 16:55:02 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:55:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:55:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x97, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(0xffffffffffffffff, 0x0) 16:55:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:55:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 16:55:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f6400941c050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009030800418e00000004fcff", 0x58}], 0x1) 16:55:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 16:55:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b07073100306d"], 0x8) 16:55:06 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:07 executing program 0: syz_read_part_table(0xe0000000, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c0000000001040000000000800000000000000626ccf9cd08220902005f000055aa00000000", 0x1b, 0x7}, {&(0x7f0000000000)="800b07facdfdf9ab8d9cb4041beff391d5f46d5e4e833a0d01aea63bafe382149c4507e3cfbd4e2eee4dd2f0"}, {&(0x7f0000000100)="28d612a035414885f68f3940c657182eeda72ccac9692b86570cff53396f74e7345fe9400b07d1053c6894eff266c09ae60287249ecd4c9e6bb572963fca696819d9330809e052f45f239ae92a52d77bbb84100e1d81d17188486bcfc6b041edc804213fb456726957243c6362e2c16711071a144adccf58d8388008e65e0c65f171106f64d5ba2712bf67add10e1a9c", 0x0, 0x4}, {&(0x7f00000001c0)="41fd8669225b58890454735127f60f74af328fa4515b469a8de43bf4e3e21e2c734b20e72883651809ab4d5f39edcc1689ad874a901fcb7514c009cfe92fe0f0c4c9ace1fd30d59c4aff0f1c7f04c556aea10df8bcd8ceed2cebca7165580ff306efcf188a06dedc60b0b51f441d0d9d2e456dd0fc79d903df537e186882ec1c4ef56c7e03d944da987f69406d4853b207e2e7ee8af950ebf2c5863389306d2668ab5c733ec9076074bd93efef38a7aa3be35dfbad03c5e77d0b29434c0943c25f3069d9dc8a8c664a6f53d27ab9abec", 0x0, 0xffffffff}]) r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001240)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002780)=[@ip_retopts={{0xc}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x594}}], 0x1c}}], 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@initdev, @broadcast, @empty}, &(0x7f00000002c0)=0xc) 16:55:08 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) 16:55:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:55:08 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x80fe) 16:55:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f00000000c0)=@sco={0x1f, @none}, &(0x7f0000000000)=0x80, 0x80800) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 16:55:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x43}, 0x1c) 16:55:10 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x20002, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 16:55:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x0, 0x0, 0x819) 16:55:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) epoll_create(0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:55:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x1) 16:55:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRES32], 0x4) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0xd000000, r1, 0x0, 0x0, 0xfffffffffffffffe}) 16:55:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 16:55:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/66) 16:55:16 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000101201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000057001ebc573800"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000800090000000000fefe00"}) r4 = syz_open_pts(r0, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000340)=""/124, 0x7c}], 0x1) 16:55:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x15) 16:55:17 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:55:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000008000"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)) 16:55:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:18 executing program 0: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x2) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$netlink(0x10, 0x3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x47}, 0x0, 0x0, &(0x7f0000000400)=""/71) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 16:55:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) 16:55:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 16:55:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) 16:55:19 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000100)=0x1e) 16:55:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:55:21 executing program 1: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, '\a\x00['}}}}}, 0x2e) 16:55:21 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f, 0x0, "a62bf9d13309b1c9f49ba105a7445c9e6813f9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x5305) ioctl$FIONREAD(r1, 0x541b, 0x0) 16:55:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000101201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "0000001ebc00"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000800090000000000fefe00"}) r4 = syz_open_pts(r0, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000340)=""/124, 0x7c}], 0x1) 16:55:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 16:55:22 executing program 0: 16:55:23 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:23 executing program 0: 16:55:24 executing program 1: 16:55:24 executing program 0: 16:55:24 executing program 1: 16:55:24 executing program 2: 16:55:25 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:25 executing program 0: 16:55:26 executing program 2: 16:55:26 executing program 0: 16:55:26 executing program 1: 16:55:26 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:27 executing program 0: 16:55:27 executing program 1: 16:55:27 executing program 2: 16:55:27 executing program 0: 16:55:28 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:28 executing program 1: 16:55:28 executing program 2: 16:55:28 executing program 0: 16:55:29 executing program 1: 16:55:29 executing program 2: 16:55:29 executing program 0: 16:55:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:30 executing program 1: 16:55:30 executing program 0: 16:55:30 executing program 2: 16:55:31 executing program 1: 16:55:31 executing program 2: 16:55:31 executing program 0: 16:55:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:32 executing program 0: 16:55:32 executing program 1: 16:55:32 executing program 2: 16:55:32 executing program 0: 16:55:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:33 executing program 1: 16:55:33 executing program 2: 16:55:33 executing program 0: 16:55:34 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:34 executing program 0: 16:55:34 executing program 1: 16:55:34 executing program 2: 16:55:35 executing program 0: 16:55:35 executing program 1: 16:55:35 executing program 2: 16:55:36 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:36 executing program 0: 16:55:37 executing program 2: 16:55:37 executing program 1: 16:55:37 executing program 0: 16:55:37 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:38 executing program 2: 16:55:38 executing program 1: 16:55:38 executing program 0: 16:55:39 executing program 2: 16:55:39 executing program 1: 16:55:39 executing program 0: 16:55:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:40 executing program 0: 16:55:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:55:41 executing program 1: 16:55:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:41 executing program 0: 16:55:42 executing program 2: 16:55:42 executing program 1: 16:55:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab0d2509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 16:55:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) 16:55:43 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 16:55:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:55:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:45 executing program 1: syz_emit_ethernet(0x82, &(0x7f00000001c0)={@empty, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "db9578", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[@fragment={0x32}]}}}}}, 0x0) 16:55:45 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}) 16:55:46 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:55:46 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 16:56:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @remote, 0x4}, 0x1c) 16:56:02 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:02 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 16:56:02 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000671000/0x4000)=nil, 0x4000, 0x0) 16:56:03 executing program 2: 16:56:03 executing program 0: 16:56:04 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:04 executing program 1: 16:56:05 executing program 0: 16:56:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0xfca) 16:56:05 executing program 2: 16:56:05 executing program 0: 16:56:06 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:06 executing program 2: 16:56:06 executing program 0: 16:56:06 executing program 1: 16:56:07 executing program 0: 16:56:07 executing program 2: 16:56:07 executing program 1: 16:56:08 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:08 executing program 0: 16:56:09 executing program 0: 16:56:09 executing program 2: 16:56:09 executing program 1: 16:56:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:10 executing program 0: 16:56:10 executing program 1: 16:56:11 executing program 2: 16:56:11 executing program 0: 16:56:11 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:12 executing program 1: 16:56:12 executing program 2: 16:56:13 executing program 1: 16:56:13 executing program 2: 16:56:13 executing program 0: 16:56:14 executing program 0: 16:56:14 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:14 executing program 2: 16:56:14 executing program 1: 16:56:15 executing program 0: 16:56:15 executing program 2: 16:56:15 executing program 1: 16:56:15 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 16:56:16 executing program 0: 16:56:16 executing program 2: 16:56:17 executing program 0: 16:56:17 executing program 1: 16:56:17 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, 0x0, 0x0, 0x0) 16:56:18 executing program 0: 16:56:18 executing program 2: 16:56:18 executing program 1: 16:56:19 executing program 0: 16:56:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, 0x0, 0x0, 0x0) 16:56:19 executing program 1: 16:56:20 executing program 2: 16:56:20 executing program 0: 16:56:21 executing program 2: 16:56:21 executing program 1: 16:56:21 executing program 0: 16:56:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, 0x0, 0x0, 0x0) 16:56:22 executing program 2: 16:56:22 executing program 0: 16:56:23 executing program 1: 16:56:23 executing program 0: 16:56:24 executing program 2: 16:56:24 executing program 0: 16:56:24 executing program 1: 16:56:25 executing program 3: 16:56:25 executing program 2: 16:56:25 executing program 0: 16:56:26 executing program 1: 16:56:26 executing program 2: 16:56:26 executing program 0: 16:56:26 executing program 3: 16:56:27 executing program 1: 16:56:27 executing program 0: 16:56:27 executing program 2: 16:56:28 executing program 0: 16:56:28 executing program 3: 16:56:28 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 16:56:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 16:56:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:56:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:56:29 executing program 1: 16:56:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 16:56:30 executing program 0: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:56:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)='9', 0x1, 0x0, 0x0, 0x0) 16:56:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') pread64(r0, 0x0, 0x0, 0x0) 16:56:31 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) fallocate(r2, 0x40, 0x0, 0x4) 16:56:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="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", 0x3e9}], 0x1) 16:56:32 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="f2036e495e5b57c9db272ab5da629dfa45e2456e44fe22c34dc72f55c05e14bc25d2bbdacb4d8105d1f565756a2873771db4e376752d82e0ee4927105f89d269fd", 0x41}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) 16:56:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0x0) 16:56:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:56:32 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 16:56:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 16:56:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair(0x2b, 0x1, 0x0, 0x0) 16:56:33 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 16:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000001140)='asymmetric\x00', 0x0, &(0x7f00000011c0)="9d", 0x1, 0xfffffffffffffffb) 16:56:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 16:56:35 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:56:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000400)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 16:56:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "5e4e7c0a9cb395508b29cd10de475313453d37e576e83ce61575509e5da937082d95e662f672b8252b537c30771d77f211a953a1330552df2141deacaf4ba1ed23e013da3202c8215c3e83f58b34feddcf583f8fd19fbd549521e2870bccc12834831b3e"}, 0xdc) 16:56:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000d00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], []]}, 0x907) 16:56:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 16:56:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10) ptrace$cont(0x18, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000080)=ANY=[@ANYBLOB="9fe60028291ac50f06000000009e"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 16:56:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 16:56:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000280)=""/96, 0x60) 16:56:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) dup2(r1, r0) 16:56:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='bond0\x00') 16:56:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) 16:56:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d7f000001925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x9b}], 0x1) 16:56:39 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ff2000/0xb000)=nil, 0xb000) 16:56:39 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 16:56:39 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) 16:56:39 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000001100)=""/53, 0xfcd8}, {&(0x7f0000001340)=""/223, 0xdf}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 16:56:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffcb6) r3 = socket$inet(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r3, 0x0, 0x8001, 0x0) 16:56:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080001f0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:56:42 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 16:56:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 16:56:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:56:43 executing program 1: 16:56:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) keyctl$get_security(0x11, r1, 0x0, 0x0) 16:56:44 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:56:44 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000040)="0431", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9cbd61fd5279266b81bd3fdb0f7f", @ANYRESOCT], 0x25) 16:56:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 16:56:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x3) 16:56:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000000c0)=0x3) 16:56:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 16:56:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x3e, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 16:56:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541d, 0x0) 16:56:58 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 16:56:58 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001300)=[{0x0, 0x0, 0xe26}, {&(0x7f0000000200)="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", 0x1ec, 0x3}]) 16:56:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:57:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:57:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000400)=""/195, 0xc3, 0x2) 16:57:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:57:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETKEYCODE(r1, 0x4b60, 0x0) 16:57:01 executing program 0: getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 16:57:01 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:57:02 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) sendto$inet(r0, &(0x7f0000000280)="89c8081c399eadd0b3e5a10a44c706c433d599827d5c8b6623ef2eaa0d316c390f1d7fb1937a89b2a9e9bd5b86abb7cc86d14e389f731b229f05a525cad244c01c262746d9730ad82974df7b4504fb1c34e48ce7cf2b2957fb913ac407961ef3d13eefeca04ece2de4bcd769a2e86a862adb313796e7aa4930dee6bc5869ae3249855223d670e06a9aeb0f1983fe169eb265fcf157499adc452fb4914821a33a0fa73d0d356340333d", 0xa9, 0x44, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:57:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) 16:57:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 16:57:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 16:57:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x5, 0x1}, 0xd8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:57:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:57:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 16:57:04 executing program 1: socket$inet(0x2, 0x0, 0xffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 16:57:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 16:57:05 executing program 3: 16:57:05 executing program 1: 16:57:06 executing program 0: 16:57:06 executing program 2: 16:57:07 executing program 3: 16:57:07 executing program 1: 16:57:07 executing program 0: 16:57:07 executing program 3: 16:57:08 executing program 0: 16:57:08 executing program 2: 16:57:08 executing program 1: 16:57:09 executing program 3: 16:57:09 executing program 0: 16:57:10 executing program 2: 16:57:10 executing program 1: 16:57:11 executing program 0: 16:57:11 executing program 3: 16:57:11 executing program 2: 16:57:12 executing program 1: 16:57:12 executing program 0: 16:57:13 executing program 3: 16:57:13 executing program 2: 16:57:13 executing program 0: 16:57:13 executing program 1: 16:57:14 executing program 0: 16:57:15 executing program 3: 16:57:15 executing program 2: 16:57:15 executing program 1: 16:57:16 executing program 0: 16:57:17 executing program 1: 16:57:17 executing program 2: 16:57:17 executing program 3: 16:57:17 executing program 0: 16:57:18 executing program 0: 16:57:18 executing program 1: 16:57:18 executing program 2: 16:57:19 executing program 0: 16:57:19 executing program 3: 16:57:19 executing program 1: 16:57:20 executing program 2: 16:57:20 executing program 0: 16:57:21 executing program 3: 16:57:21 executing program 0: 16:57:21 executing program 2: 16:57:21 executing program 1: 16:57:22 executing program 0: 16:57:22 executing program 3: 16:57:22 executing program 1: 16:57:22 executing program 2: 16:57:23 executing program 0: 16:57:24 executing program 1: 16:57:24 executing program 2: 16:57:24 executing program 3: 16:57:24 executing program 0: 16:57:25 executing program 1: 16:57:25 executing program 0: 16:57:25 executing program 2: 16:57:25 executing program 3: 16:57:26 executing program 0: 16:57:27 executing program 1: 16:57:28 executing program 3: 16:57:28 executing program 2: 16:57:28 executing program 0: 16:57:28 executing program 0: 16:57:28 executing program 1: 16:57:29 executing program 2: 16:57:29 executing program 3: 16:57:30 executing program 0: 16:57:30 executing program 1: 16:57:31 executing program 2: 16:57:31 executing program 0: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x8848, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) 16:57:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c03050208030301", 0x15) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff1a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:57:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0xad, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 16:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x4d, 0x1, 0x4000000000401}, {}, {0x6}]}, 0x10) 16:57:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:57:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) 16:57:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x7) 16:57:34 executing program 2: getresuid(&(0x7f0000004f80), &(0x7f0000004fc0), &(0x7f0000005000)) 16:57:34 executing program 3: mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) dup2(r0, r3) 16:57:35 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000014c0)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x225c17d03, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)) tkill(r0, 0x800000015) 16:57:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/255) 16:57:35 executing program 0: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000100)=""/252, 0xfc}, {0x0}, {&(0x7f00000002c0)=""/80, 0x50}], 0x4, 0x0) 16:57:35 executing program 3: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:57:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x16) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) 16:57:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:57:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x16, r0, 0xffffffffffffffff, 0x0, 0x0) 16:57:38 executing program 3: keyctl$KEYCTL_MOVE(0x16, 0x0, 0xffffffffffffffff, 0x0, 0x0) 16:57:38 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 16:57:39 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 16:57:39 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x19M\b\xe5\xbat\xceC\xab+\xdb\x9f5\xe9fj\x04\x00\xc6\x80=\r=\xc3n\xff2\xc7\xe6XiX\xd2\x0eJ\xa1_K\x16\x99\xe5\xf8\xd2b7\x89_\x8a)\xa0\xfeV\xd3\x1c\x94\xcc\x19aw\x16\x9b\xbe\xd7\x87>\xc7\xa7\x03?\a\xd4\xa8;\x82\x90\xe0\xf6UZ\x17\x13\xf5%#\x00\x00\x00\xcb', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:57:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 16:57:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x1f, "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"}) 16:57:41 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r0, r2}, 0x0, 0x0, 0x0) 16:57:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x6, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 16:57:41 executing program 0: chdir(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 16:57:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 16:57:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 16:57:43 executing program 2: getrandom(&(0x7f0000000200)=""/239, 0xef, 0x2) 16:57:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x207, 0x800000) 16:57:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xfffffffc, &(0x7f0000000000)) 16:57:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b45, 0xfffffffffffffffe) 16:57:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:57:45 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) 16:57:46 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) 16:57:46 executing program 1: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)="f7", 0x1, 0xfffffffffffffffb) 16:57:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/10, 0xa) 16:57:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) 16:57:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 16:57:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x2) 16:57:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 16:57:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 16:57:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 16:57:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 16:57:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000002700)='\f', 0xfffffe1b, 0x1f4, 0x0, 0x700) 16:57:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0xa}], [], 0x30}) 16:57:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x5421, &(0x7f0000000000)) r3 = semget$private(0x0, 0x2, 0x20) shmctl$IPC_RMID(r3, 0x0) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f00000000c0)) semop(r3, &(0x7f0000000740)=[{0x2, 0x800}, {0x2, 0x80, 0x800}, {0x1, 0x4, 0x1400}, {0x0, 0x4, 0x800}, {0x0, 0x1, 0x1000}, {0x1, 0x2}, {0x2, 0x3475, 0x1800}], 0x7) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000700)={0x6, 0x400, 0x2, 0xfffffff9}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)="3f9b99455a1640c1b4c532797f36b0eb37c133f93c051c3f505bd1f7913e30272f6c22f0cea9898ca09b8c680b0a869a89206ea6324252", 0x37}, {&(0x7f0000000080)="2d1e8dcd09234910c37a6286c9df21ea8371687820", 0x15}, {&(0x7f00000000c0)="f32492f4f84c426f3c41c3e282d55893771f249b160ce779a2278b58ae4262b9fa8e75b96eb83f3337ab599adfdd4d33e913941cd786be2c4a455093ce", 0x3d}, {&(0x7f0000000140)="07a1e5435816ee9e2e20ceffda6f2cba629a2a39cfbf0b6e15ff9039eb8c91394012c7712b70218d4e7bb400143d2f874b831d002dcb6eae4f3a4e4ffc9643432a3d8adf3261ba0c139ef49e3566678704bbd20e39a54f69ab78e3a831c4b40d76fe8fbae6dd6e6d9203e39cce408c3e624611d18c444d0ff8051d4905acb6c6bda83894ed0fcbb6ea7b13085e19fa00d301f7a87e279ef7471820153efa58e485ea81ac0c5afac98f1f", 0xaa}, {&(0x7f0000000200)="eba131ee3060e3fb64a96bb752ad686f2dbe6aa4fd427b99cc2f6857227e18eab7f50544992b0eb21604301e30f6c2e564cc2a65749959b9c167562f32b7ebea910ae85f6d44b0a858952c2181908f3ccfe15b7b6c2ec551940fdf5c5b89c925ea4ba1ed3f3e501a5f25a5b8d51a32618f", 0x71}, {&(0x7f0000000280)="851e7f7524ca6ddc9a96d6d9580edc9e6c7a57e04c8b5dafcded0999fdd195bf4cb7227e7a459af7ef59b1bf29ba970c95da2b8c2723745915b68d5218fc151771c1566cdbf8fbf8b66a3d50ec0dd3aa9099259ce871d09243", 0x59}, {&(0x7f0000000300)="5964b873e7b4e80ecac5ef95c73540e10fb3c555cf82fb0b9d4a8cf090f9e729e39b2f391d8fb63d3dfbfbf621bcb7649f0997d54a15c421fb2e16c4b08cb009f0ca5c67b0d59bfeaf85fd9e5cd22fa0afc958affe13833c4e9161e2d6582f04217928ff809e474d0371d528af6f27ea15d1ef1a331e22e55a5cf3bf3a3c3d8673b1798f91b097e8666dc34bae4f9ab385e0a5d6def3f7a4737f9251c4d3a972ef273ec57f33369c5cce61e67cb79d08b9238e1d7e20358c5d9e6c9468f345183b11096b1325e9102080c3090968cde7e730baa954698ea93da78fe047822743a8d3c139f2d833417bc5519527", 0xed}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="8f4ac1007843f29267207e27b0597521147d", 0x12}, {&(0x7f0000000540)="c120b5e0e527a8925fc9add8bec4b960c8e211211b258e3950dc60f8b1a0fcf3b3665cf91670048295d75c90bd5f72de0b3bdc803a0473e173824649a58211ac6298a455889e5ddd171ada88eb57102f8ba0e31260fb04689139b4554ea2155761902ca53a544539fc87e78f1cca5683e39e9edd94f50dd6dc089ae42e5c6ab9ad665a6ae7f1daab00294d2bd9cfa1ef600226abf6e79d9f1cb19ef4840c517f8b735b818f7081e828b86d91ca9f83b69c96db5535bead0dffe2dfdb90f4ec7739dbeabe77b59c010528b2d3c4febc", 0xcf}], 0xa) 16:57:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x73e401) 16:57:52 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) read(r0, 0x0, 0x0) 16:57:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x73e401) 16:57:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x5421, &(0x7f0000000000)) r3 = semget$private(0x0, 0x2, 0x20) shmctl$IPC_RMID(r3, 0x0) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f00000000c0)) semop(r3, &(0x7f0000000740)=[{0x2, 0x800}, {0x2, 0x80, 0x800}, {0x1, 0x4, 0x1400}, {0x0, 0x4, 0x800}, {0x0, 0x1, 0x1000}, {0x1, 0x2}, {0x2, 0x3475, 0x1800}], 0x7) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000700)={0x6, 0x400, 0x2, 0xfffffff9}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)="3f9b99455a1640c1b4c532797f36b0eb37c133f93c051c3f505bd1f7913e30272f6c22f0cea9898ca09b8c680b0a869a89206ea6324252", 0x37}, {&(0x7f0000000080)="2d1e8dcd09234910c37a6286c9df21ea8371687820", 0x15}, {&(0x7f00000000c0)="f32492f4f84c426f3c41c3e282d55893771f249b160ce779a2278b58ae4262b9fa8e75b96eb83f3337ab599adfdd4d33e913941cd786be2c4a455093ce", 0x3d}, {&(0x7f0000000140)="07a1e5435816ee9e2e20ceffda6f2cba629a2a39cfbf0b6e15ff9039eb8c91394012c7712b70218d4e7bb400143d2f874b831d002dcb6eae4f3a4e4ffc9643432a3d8adf3261ba0c139ef49e3566678704bbd20e39a54f69ab78e3a831c4b40d76fe8fbae6dd6e6d9203e39cce408c3e624611d18c444d0ff8051d4905acb6c6bda83894ed0fcbb6ea7b13085e19fa00d301f7a87e279ef7471820153efa58e485ea81ac0c5afac98f1f", 0xaa}, {&(0x7f0000000200)="eba131ee3060e3fb64a96bb752ad686f2dbe6aa4fd427b99cc2f6857227e18eab7f50544992b0eb21604301e30f6c2e564cc2a65749959b9c167562f32b7ebea910ae85f6d44b0a858952c2181908f3ccfe15b7b6c2ec551940fdf5c5b89c925ea4ba1ed3f3e501a5f25a5b8d51a32618f", 0x71}, {&(0x7f0000000280)="851e7f7524ca6ddc9a96d6d9580edc9e6c7a57e04c8b5dafcded0999fdd195bf4cb7227e7a459af7ef59b1bf29ba970c95da2b8c2723745915b68d5218fc151771c1566cdbf8fbf8b66a3d50ec0dd3aa9099259ce871d09243", 0x59}, {&(0x7f0000000300)="5964b873e7b4e80ecac5ef95c73540e10fb3c555cf82fb0b9d4a8cf090f9e729e39b2f391d8fb63d3dfbfbf621bcb7649f0997d54a15c421fb2e16c4b08cb009f0ca5c67b0d59bfeaf85fd9e5cd22fa0afc958affe13833c4e9161e2d6582f04217928ff809e474d0371d528af6f27ea15d1ef1a331e22e55a5cf3bf3a3c3d8673b1798f91b097e8666dc34bae4f9ab385e0a5d6def3f7a4737f9251c4d3a972ef273ec57f33369c5cce61e67cb79d08b9238e1d7e20358c5d9e6c9468f345183b11096b1325e9102080c3090968cde7e730baa954698ea93da78fe047822743a8d3c139f2d833417bc5519527", 0xed}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="8f4ac1007843f29267207e27b0597521147d", 0x12}, {&(0x7f0000000540)="c120b5e0e527a8925fc9add8bec4b960c8e211211b258e3950dc60f8b1a0fcf3b3665cf91670048295d75c90bd5f72de0b3bdc803a0473e173824649a58211ac6298a455889e5ddd171ada88eb57102f8ba0e31260fb04689139b4554ea2155761902ca53a544539fc87e78f1cca5683e39e9edd94f50dd6dc089ae42e5c6ab9ad665a6ae7f1daab00294d2bd9cfa1ef600226abf6e79d9f1cb19ef4840c517f8b735b818f7081e828b86d91ca9f83b69c96db5535bead0dffe2dfdb90f4ec7739dbeabe77b59c010528b2d3c4febc", 0xcf}], 0xa) 16:57:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 16:57:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:57:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:57:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 16:57:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x5421, &(0x7f0000000000)) r3 = semget$private(0x0, 0x2, 0x20) shmctl$IPC_RMID(r3, 0x0) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f00000000c0)) semop(r3, &(0x7f0000000740)=[{0x2, 0x800}, {0x2, 0x80, 0x800}, {0x1, 0x4, 0x1400}, {0x0, 0x4, 0x800}, {0x0, 0x1, 0x1000}, {0x1, 0x2}, {0x2, 0x3475, 0x1800}], 0x7) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000700)={0x6, 0x400, 0x2, 0xfffffff9}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)="3f9b99455a1640c1b4c532797f36b0eb37c133f93c051c3f505bd1f7913e30272f6c22f0cea9898ca09b8c680b0a869a89206ea6324252", 0x37}, {&(0x7f0000000080)="2d1e8dcd09234910c37a6286c9df21ea8371687820", 0x15}, {&(0x7f00000000c0)="f32492f4f84c426f3c41c3e282d55893771f249b160ce779a2278b58ae4262b9fa8e75b96eb83f3337ab599adfdd4d33e913941cd786be2c4a455093ce", 0x3d}, {&(0x7f0000000140)="07a1e5435816ee9e2e20ceffda6f2cba629a2a39cfbf0b6e15ff9039eb8c91394012c7712b70218d4e7bb400143d2f874b831d002dcb6eae4f3a4e4ffc9643432a3d8adf3261ba0c139ef49e3566678704bbd20e39a54f69ab78e3a831c4b40d76fe8fbae6dd6e6d9203e39cce408c3e624611d18c444d0ff8051d4905acb6c6bda83894ed0fcbb6ea7b13085e19fa00d301f7a87e279ef7471820153efa58e485ea81ac0c5afac98f1f", 0xaa}, {&(0x7f0000000200)="eba131ee3060e3fb64a96bb752ad686f2dbe6aa4fd427b99cc2f6857227e18eab7f50544992b0eb21604301e30f6c2e564cc2a65749959b9c167562f32b7ebea910ae85f6d44b0a858952c2181908f3ccfe15b7b6c2ec551940fdf5c5b89c925ea4ba1ed3f3e501a5f25a5b8d51a32618f", 0x71}, {&(0x7f0000000280)="851e7f7524ca6ddc9a96d6d9580edc9e6c7a57e04c8b5dafcded0999fdd195bf4cb7227e7a459af7ef59b1bf29ba970c95da2b8c2723745915b68d5218fc151771c1566cdbf8fbf8b66a3d50ec0dd3aa9099259ce871d09243", 0x59}, {&(0x7f0000000300)="5964b873e7b4e80ecac5ef95c73540e10fb3c555cf82fb0b9d4a8cf090f9e729e39b2f391d8fb63d3dfbfbf621bcb7649f0997d54a15c421fb2e16c4b08cb009f0ca5c67b0d59bfeaf85fd9e5cd22fa0afc958affe13833c4e9161e2d6582f04217928ff809e474d0371d528af6f27ea15d1ef1a331e22e55a5cf3bf3a3c3d8673b1798f91b097e8666dc34bae4f9ab385e0a5d6def3f7a4737f9251c4d3a972ef273ec57f33369c5cce61e67cb79d08b9238e1d7e20358c5d9e6c9468f345183b11096b1325e9102080c3090968cde7e730baa954698ea93da78fe047822743a8d3c139f2d833417bc5519527", 0xed}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="8f4ac1007843f29267207e27b0597521147d", 0x12}, {&(0x7f0000000540)="c120b5e0e527a8925fc9add8bec4b960c8e211211b258e3950dc60f8b1a0fcf3b3665cf91670048295d75c90bd5f72de0b3bdc803a0473e173824649a58211ac6298a455889e5ddd171ada88eb57102f8ba0e31260fb04689139b4554ea2155761902ca53a544539fc87e78f1cca5683e39e9edd94f50dd6dc089ae42e5c6ab9ad665a6ae7f1daab00294d2bd9cfa1ef600226abf6e79d9f1cb19ef4840c517f8b735b818f7081e828b86d91ca9f83b69c96db5535bead0dffe2dfdb90f4ec7739dbeabe77b59c010528b2d3c4febc", 0xcf}], 0xa) 16:57:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:57:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:57:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x5421, &(0x7f0000000000)) r3 = semget$private(0x0, 0x2, 0x20) shmctl$IPC_RMID(r3, 0x0) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f00000000c0)) semop(r3, &(0x7f0000000740)=[{0x2, 0x800}, {0x2, 0x80, 0x800}, {0x1, 0x4, 0x1400}, {0x0, 0x4, 0x800}, {0x0, 0x1, 0x1000}, {0x1, 0x2}, {0x2, 0x3475, 0x1800}], 0x7) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000700)={0x6, 0x400, 0x2, 0xfffffff9}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)="3f9b99455a1640c1b4c532797f36b0eb37c133f93c051c3f505bd1f7913e30272f6c22f0cea9898ca09b8c680b0a869a89206ea6324252", 0x37}, {&(0x7f0000000080)="2d1e8dcd09234910c37a6286c9df21ea8371687820", 0x15}, {&(0x7f00000000c0)="f32492f4f84c426f3c41c3e282d55893771f249b160ce779a2278b58ae4262b9fa8e75b96eb83f3337ab599adfdd4d33e913941cd786be2c4a455093ce", 0x3d}, {&(0x7f0000000140)="07a1e5435816ee9e2e20ceffda6f2cba629a2a39cfbf0b6e15ff9039eb8c91394012c7712b70218d4e7bb400143d2f874b831d002dcb6eae4f3a4e4ffc9643432a3d8adf3261ba0c139ef49e3566678704bbd20e39a54f69ab78e3a831c4b40d76fe8fbae6dd6e6d9203e39cce408c3e624611d18c444d0ff8051d4905acb6c6bda83894ed0fcbb6ea7b13085e19fa00d301f7a87e279ef7471820153efa58e485ea81ac0c5afac98f1f", 0xaa}, {&(0x7f0000000200)="eba131ee3060e3fb64a96bb752ad686f2dbe6aa4fd427b99cc2f6857227e18eab7f50544992b0eb21604301e30f6c2e564cc2a65749959b9c167562f32b7ebea910ae85f6d44b0a858952c2181908f3ccfe15b7b6c2ec551940fdf5c5b89c925ea4ba1ed3f3e501a5f25a5b8d51a32618f", 0x71}, {&(0x7f0000000280)="851e7f7524ca6ddc9a96d6d9580edc9e6c7a57e04c8b5dafcded0999fdd195bf4cb7227e7a459af7ef59b1bf29ba970c95da2b8c2723745915b68d5218fc151771c1566cdbf8fbf8b66a3d50ec0dd3aa9099259ce871d09243", 0x59}, {&(0x7f0000000300)="5964b873e7b4e80ecac5ef95c73540e10fb3c555cf82fb0b9d4a8cf090f9e729e39b2f391d8fb63d3dfbfbf621bcb7649f0997d54a15c421fb2e16c4b08cb009f0ca5c67b0d59bfeaf85fd9e5cd22fa0afc958affe13833c4e9161e2d6582f04217928ff809e474d0371d528af6f27ea15d1ef1a331e22e55a5cf3bf3a3c3d8673b1798f91b097e8666dc34bae4f9ab385e0a5d6def3f7a4737f9251c4d3a972ef273ec57f33369c5cce61e67cb79d08b9238e1d7e20358c5d9e6c9468f345183b11096b1325e9102080c3090968cde7e730baa954698ea93da78fe047822743a8d3c139f2d833417bc5519527", 0xed}, {&(0x7f0000000400)="7fd35eb042ab9015784a0efb88ef55cae2264de57102c496be75c04c464363271ce0b03c90e7e1b47c791429e41732d62552dd03e0afb55cc5aa5e2ae52f2e4d906a9feb0c2cc95c8ca6a673d9caee7b18ad7f956504fba19068c11aa74c5bf1952f2da3798261e04bbf7e03bca6d8dc56758701e793009308057cddf5deb748ff224d2af6291d6febfbb9ee49c5ad2242f956d99ce02a7cdf23ec126ca7ae2927a4a0aaf075acfb92d22515f817bec872f085a219598dc4d4dbd6b5d0ddbe6167f46bd8f18ee64ca18dec92dd3e9d02d4e48803b6d7daf7f3b4cd9e4c53ddd623247076afc4ce41a64ca1459a98a49cc943ac26d719bb23b81d03ea69", 0xfd}, {&(0x7f0000000500)="8f4ac1007843f29267207e27b0597521147d", 0x12}, {&(0x7f0000000540)="c120b5e0e527a8925fc9add8bec4b960c8e211211b258e3950dc60f8b1a0fcf3b3665cf91670048295d75c90bd5f72de0b3bdc803a0473e173824649a58211ac6298a455889e5ddd171ada88eb57102f8ba0e31260fb04689139b4554ea2155761902ca53a544539fc87e78f1cca5683e39e9edd94f50dd6dc089ae42e5c6ab9ad665a6ae7f1daab00294d2bd9cfa1ef600226abf6e79d9f1cb19ef4840c517f8b735b818f7081e828b86d91ca9f83b69c96db5535bead0dffe2dfdb90f4ec7739dbeabe77b59c010528b2d3c4febc", 0xcf}], 0xa) 16:57:56 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fcntl$setflags(r0, 0x2, 0x0) 16:57:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:57:58 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') r1 = memfd_create(&(0x7f0000000000)='@-keyring\x00', 0x0) dup3(r1, r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r2) fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 16:57:58 executing program 1: 16:57:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:57:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:57:59 executing program 0: 16:58:00 executing program 1: 16:58:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:00 executing program 0: 16:58:01 executing program 1: 16:58:01 executing program 0: 16:58:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:02 executing program 0: 16:58:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) readv(r1, 0x0, 0x0) 16:58:03 executing program 1: 16:58:03 executing program 0: 16:58:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:04 executing program 1: 16:58:05 executing program 0: 16:58:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) readv(r1, 0x0, 0x0) 16:58:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:06 executing program 0: 16:58:06 executing program 1: 16:58:07 executing program 0: 16:58:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) readv(r1, 0x0, 0x0) 16:58:07 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:07 executing program 1: 16:58:08 executing program 0: 16:58:08 executing program 1: 16:58:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:09 executing program 0: 16:58:09 executing program 1: 16:58:09 executing program 0: 16:58:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:10 executing program 1: 16:58:10 executing program 0: 16:58:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:11 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:11 executing program 0: 16:58:11 executing program 1: 16:58:12 executing program 1: 16:58:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) 16:58:13 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:58:13 executing program 1: 16:58:14 executing program 0: 16:58:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:58:15 executing program 1: 16:58:15 executing program 0: 16:58:15 executing program 1: 16:58:16 executing program 0: 16:58:16 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:58:16 executing program 0: 16:58:16 executing program 1: 16:58:17 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:17 executing program 0: 16:58:18 executing program 1: 16:58:18 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:18 executing program 0: 16:58:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:19 executing program 1: 16:58:19 executing program 0: 16:58:20 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:20 executing program 0: 16:58:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8003) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb}, 0xb) r7 = open(&(0x7f0000b91ff9)='./file0\x00', 0x28042, 0x0) fallocate(r7, 0x0, 0x8f63, 0x1004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3}) 16:58:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:58:22 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4fe08", 0x10, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 16:58:23 executing program 1: 16:58:24 executing program 0: 16:58:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:58:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 16:58:26 executing program 2: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x800000800000001) 16:58:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0xfffffffe}}], 0x18}, 0x0) 16:58:28 executing program 2: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:29 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)) 16:58:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0xfffffffe}}], 0x18}, 0x0) 16:58:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:30 executing program 2: mkdir(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:31 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 16:58:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000200000000000000006"]) 16:58:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:58:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='limits\x00') dup2(r1, r0) 16:58:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8fffe) lseek(r1, 0x0, 0x4) 16:58:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x20000004) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r0, 0x0, 0x0) 16:58:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 16:58:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 16:58:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x5452, &(0x7f0000000200)) 16:58:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="ce", 0x1}], 0x1}}], 0x1, 0x24000061) 16:58:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:58:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000080)) 16:58:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000080)) 16:58:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80400003) 16:58:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:46 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "079200", 0x28, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d0aec9f04600ce7596c8192383e1ac3a"}]}}}}}}}}, 0x0) 16:58:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x80400003) 16:58:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(0xffffffffffffffff, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 16:58:49 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x1) 16:58:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 16:58:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001a40)={0x0, 0xffffffffffffff21, 0x0, 0xfffffffffffffff2}, 0x0) 16:58:52 executing program 1: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2080, 0xffffffffffffffff) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x200) 16:58:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:54 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 16:58:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:54 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:58:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:56 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:58:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:56 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) pipe(&(0x7f0000000000)) 16:58:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\v@'], 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:58:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:58:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000180)="609884b141b070bca190b924efd57d7cdcd97aa510fd959b45", 0x19) 16:58:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:58:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback={0xfe80000000000000}}}}], 0x20}}], 0x1, 0x0) 16:59:00 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x28d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="a5da2535381eed984f9e92fb60c5bc9f5a225bb6523400b128643466b7b3e34fc310c9bec1d3b55e03aa51632f689330ca1ddce69801d31e2fe24d34abd3e2489803f66a3478d1a7811ee8c95fc0639f750fc6c865bb4cc7b66fa24ccffbf3a5d827a7eeeca4a53240e896182301b0698de2bac9d2a97d89caf18402f319efea93620026c7968d198f923333bb3d11b0fdef64131626199211d358633901b8e44467feb4cb9c829c9b03bcc16d451a853aa7f36aae198fa2eb3112bdd656f10606b75a1c6eceb98f5ef2af48c69b7e6efe6947406b96d65c", 0xd8, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 16:59:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:59:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@timestamp_prespec={0x44, 0x4, 0x9}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 16:59:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0xeffdffff) 16:59:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:03 executing program 1: 16:59:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) readv(r1, 0x0, 0x0) 16:59:04 executing program 0: 16:59:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}}], 0x1, 0x0) 16:59:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000180)="609884b141b070bca190b924efd57d7cdcd97aa510fd959b50", 0x19) 16:59:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:59:06 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) 16:59:07 executing program 0: 16:59:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:59:09 executing program 0: 16:59:09 executing program 1: 16:59:10 executing program 0: 16:59:10 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, 0x0) readv(r1, 0x0, 0x0) 16:59:11 executing program 1: 16:59:11 executing program 0: 16:59:12 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:12 executing program 0: 16:59:13 executing program 1: 16:59:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:59:14 executing program 0: 16:59:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xd00) 16:59:15 executing program 1: 16:59:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:59:15 executing program 0: 16:59:16 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0xd00) 16:59:16 executing program 1: 16:59:17 executing program 0: 16:59:17 executing program 0: 16:59:18 executing program 1: 16:59:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 16:59:18 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0xd00) 16:59:19 executing program 0: 16:59:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0xd00) 16:59:19 executing program 1: 16:59:20 executing program 0: 16:59:21 executing program 3: 16:59:21 executing program 1: 16:59:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:59:22 executing program 0: 16:59:23 executing program 3: 16:59:23 executing program 1: 16:59:24 executing program 0: 16:59:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:59:25 executing program 1: 16:59:25 executing program 3: 16:59:25 executing program 0: 16:59:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:59:26 executing program 1: 16:59:26 executing program 0: 16:59:27 executing program 3: 16:59:28 executing program 1: 16:59:28 executing program 0: 16:59:28 executing program 2: 16:59:29 executing program 3: 16:59:29 executing program 1: 16:59:30 executing program 0: 16:59:30 executing program 2: 16:59:31 executing program 0: 16:59:31 executing program 3: 16:59:31 executing program 1: 16:59:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x1b, 0x5d, 0x7, 0x30, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:59:32 executing program 0: 16:59:33 executing program 1: 16:59:33 executing program 0: 16:59:33 executing program 3: 16:59:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x1b, 0x4d, 0x7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:59:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000000)="ff02040000000001000000000000000000000000000002054bf61f961c7c847110", 0x21) 16:59:34 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:59:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:59:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000300)={0x1, 0x0, 0x2, 0x0, 0x69, &(0x7f0000000840)}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 16:59:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xeb60f3483bf931, 0x11) 16:59:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="9f", 0x1) 16:59:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 16:59:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:59:38 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x7ffffff7}], 0x400000000000132, 0x4000000) 16:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x200, 0x0, &(0x7f0000000040)="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"}) 16:59:56 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:59:56 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:59:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 16:59:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 16:59:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)={0x0, 0x1f57}) 16:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x40c}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100c040000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 16:59:58 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:59:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0xeb60f3483bf931, 0x11) 16:59:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1402c902, 0x0, 0x0, 0x0, 0x0) 16:59:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000040000ffffffffffffffff00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r3) 17:00:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x24000, 0x0) 17:00:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 17:00:01 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x100000003, 0x0, 0x28120001) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) 17:00:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8780, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0xfbfffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xb3b) sendfile(0xffffffffffffffff, r0, 0x0, 0x12000) 17:00:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:00:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 17:00:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() accept$inet6(r0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 17:00:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 17:00:03 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="0000fcfb8e0f060000000000000085aee1113e"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 17:00:03 executing program 3: 17:00:05 executing program 2: 17:00:05 executing program 1: 17:00:05 executing program 3: 17:00:06 executing program 1: 17:00:06 executing program 0: 17:00:06 executing program 3: 17:00:06 executing program 2: 17:00:07 executing program 1: 17:00:07 executing program 0: 17:00:07 executing program 2: 17:00:07 executing program 1: 17:00:08 executing program 3: 17:00:08 executing program 0: 17:00:09 executing program 2: 17:00:09 executing program 1: 17:00:09 executing program 0: 17:00:09 executing program 3: 17:00:10 executing program 2: 17:00:10 executing program 0: 17:00:11 executing program 1: 17:00:11 executing program 3: 17:00:12 executing program 0: 17:00:12 executing program 2: 17:00:12 executing program 1: 17:00:13 executing program 0: 17:00:13 executing program 3: 17:00:13 executing program 2: 17:00:13 executing program 0: 17:00:14 executing program 1: 17:00:14 executing program 0: 17:00:14 executing program 3: 17:00:15 executing program 2: 17:00:15 executing program 0: 17:00:15 executing program 1: 17:00:17 executing program 3: 17:00:17 executing program 0: 17:00:17 executing program 2: 17:00:17 executing program 1: 17:00:18 executing program 2: 17:00:18 executing program 0: 17:00:18 executing program 1: 17:00:19 executing program 3: 17:00:19 executing program 0: 17:00:19 executing program 1: 17:00:19 executing program 2: 17:00:20 executing program 0: 17:00:20 executing program 3: 17:00:21 executing program 0: 17:00:21 executing program 2: 17:00:21 executing program 1: 17:00:22 executing program 0: 17:00:22 executing program 3: 17:00:22 executing program 2: 17:00:23 executing program 0: 17:00:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) read(r1, &(0x7f00000000c0)=""/109, 0x6d) 17:00:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = epoll_create(0x955) epoll_pwait(r3, &(0x7f0000000bc0)=[{}], 0x1, 0x100, &(0x7f0000000980), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3d) 17:00:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3000003, 0x2812, r0, 0x0) 17:00:24 executing program 2: socket(0x0, 0x0, 0x0) 17:00:25 executing program 1: 17:00:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0xfca) 17:00:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 17:00:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendfile(r0, r2, 0x0, 0x1000002) 17:00:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open(0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:00:27 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) fremovexattr(r0, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 17:00:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00', 0x3b}, 0x2c) 17:00:30 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/124, 0x7c) 17:00:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@size={'size', 0x3d, [0x6b]}}]}) 17:00:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x4b, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) 17:00:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 17:00:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, 0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0xcf2, {{0x2, 0x0, @multicast2}}}, 0x88) 17:00:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\xe7\x92\xf9\xb2\xec]2\xf6/%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x00\x10\x00\a\x00@\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000540)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:00:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 17:00:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}}}, 0x104) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1, 0xad5) 17:00:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x46) 17:00:47 executing program 3: 17:00:47 executing program 0: 17:00:48 executing program 0: 17:00:48 executing program 2: 17:00:49 executing program 3: 17:00:49 executing program 1: 17:00:49 executing program 0: 17:00:50 executing program 2: 17:00:50 executing program 1: 17:00:50 executing program 0: 17:00:50 executing program 3: 17:00:51 executing program 0: 17:00:51 executing program 2: 17:00:51 executing program 1: 17:00:52 executing program 0: 17:00:52 executing program 3: 17:00:53 executing program 1: 17:00:53 executing program 0: 17:00:54 executing program 2: 17:00:55 executing program 0: 17:00:55 executing program 3: 17:00:56 executing program 1: 17:00:56 executing program 0: 17:00:56 executing program 2: 17:00:57 executing program 3: 17:00:58 executing program 1: 17:00:58 executing program 0: 17:00:58 executing program 2: 17:00:59 executing program 0: 17:00:59 executing program 3: 17:00:59 executing program 1: 17:00:59 executing program 2: 17:01:00 executing program 0: 17:01:00 executing program 0: 17:01:01 executing program 1: 17:01:01 executing program 3: 17:01:01 executing program 2: 17:01:01 executing program 3: 17:01:02 executing program 0: 17:01:02 executing program 1: 17:01:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 17:01:03 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 17:01:03 executing program 3: 17:01:04 executing program 1: 17:01:04 executing program 0: 17:01:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pivot_root(0x0, 0x0) 17:01:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x12020, 0x0) 17:01:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0/file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) 17:01:06 executing program 0: clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:01:06 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) 17:01:07 executing program 1: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0xc000) shmdt(r0) 17:01:07 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x06\xfa\x00\x00/\x88\xb2/3\x06\x00\x00\x00\xe4\xad\xb4gno0\x10\xecy\xe2\x00\xbdd\x00\xcb\x88\x00\x00\x00\x00\xff\xff\xff\xff\xdcW\xb7h\x8b\xee\x8c\x80\x9f\x88@tUq0|\x98\xe2P\x00\x89\x03\x00\x00\x00\x00\x00\x00\xf8\xe5\x8f\xcc\x15\xa4}*AGk\xf6U0\xd2\xf4\xdb\xf4-\f\x1a\x93+\'\xce\xbb\xbdm+T\xd79\bZ\x11\x93R{8V@\"9T\xa6\xe6Q\xb1C\x00\x00\x7f\xaa<\xd6m\x0eE\x86\x18]\x03\xa6\xa1\xd88u\xfc\xc8\\\\\xfc\xc2\xb8\x9a\xfe%\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\x9c\x98\xcb\x94\xbb\xca\xf5\x95\x10y\xea5\x92A=\xb5\x11*q\xc5AW\x17\xe85a\xa3\x02\x14T\xe6\x02\r\x18\x0eLx\xef_2\xad\xb2\x92R\xe1}\xc0\xea\xeb\x98\x83jb\xad4\x1b\xc8\x9e\x9aKg\xe2\xdb!\"\x87\a\xb8\x19J\x95\xc9f\xcc\xc5\xe5`C\x92\xc2\x06\xb2-5\x89\x04\x17\x06\f2Z\x98\xaa-\xc4Z\x1b\xeeP\x98=\xf1I\x1516\boW\x14\x91\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 17:01:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/185, 0xb9}], 0x1, 0x98) 17:01:09 executing program 0: io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r0, 0x0, 0x0) 17:01:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) 17:01:09 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000240)={'sha256-avx\x00'}}) 17:01:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:01:11 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r1}) 17:01:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000800)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cdff00dd4a71c2ff06007b6b4816122d2550829eaa943570e3e11498c99926022b8703043f2d9dbf083e55dcac645253a188748c5601435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea7d7980d7c9600ec99f5f992931fcfacf40d32e4b58a8d2725561f6110fd7b06", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000180)={r4, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000240)={'sha256-avx\x00'}}) 17:01:11 executing program 0: getrusage(0x0, &(0x7f0000000040)) 17:01:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) syncfs(r3) close(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 17:01:13 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000098901"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155", 0xc1) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:01:13 executing program 0: getrusage(0x0, &(0x7f0000000040)) 17:01:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 17:01:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:01:15 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:01:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:01:16 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x34, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 17:01:16 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:17 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000a0e00001400000008000800096558b70000", 0x52) 17:01:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x7}, 0x0) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d", 0x2c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23a54db7a884350799339517135e2abfacbc3545b238a3869f72775034550a29e7d4a8cb8baefd2d165c2d0c41c736652fffb05e25208a190e6152c8422ae56c2245d2fc27d342fc678b8f4702dec9ebdc", 0x9d}], 0x2}}], 0x1, 0x0) shutdown(r0, 0x1) 17:01:18 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:01:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4407fff, 0x32fe3ceb}, 0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0xedc0) 17:01:20 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:01:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e0030000000000000000000000000000f8020000f8020000f8020000040000000000000000000000ac1e0001ac1414bb000000000000000000000180c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000007663616e30000000000000000000000069703665727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000c000000100000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000000bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd2360000e0000001ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000006e6574706369300000000000000000006d6163767461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000002e000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ff1a000000ff08060001080006040000aaaaaaaaaa00aaaaaaac1414aa80000000000000"], 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 17:01:20 executing program 3: r0 = getpid() capget(&(0x7f0000000280)={0x20080522, r0}, &(0x7f00000002c0)) 17:01:21 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:01:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) pause() 17:01:22 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80000001) 17:01:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x207, 0x800000) 17:01:23 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:01:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:01:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) 17:01:24 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:24 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="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", @ANYRESOCT, @ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYRES16], 0xffffffb7) sendfile(r1, r1, &(0x7f00000001c0), 0x808100000002) getdents(r1, &(0x7f0000000840)=""/4096, 0x1000) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 17:01:24 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x45}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 17:01:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x207, 0x800000) 17:01:27 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:01:28 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket(0x0, 0x0, 0x0) 17:01:28 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 17:01:46 executing program 0: 17:01:46 executing program 2: 17:01:46 executing program 1: setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:46 executing program 3: 17:01:48 executing program 0: 17:01:48 executing program 2: 17:01:48 executing program 1: setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:49 executing program 3: 17:01:50 executing program 2: 17:01:50 executing program 0: 17:01:50 executing program 1: setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:51 executing program 3: 17:01:51 executing program 0: 17:01:52 executing program 2: 17:01:53 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:53 executing program 0: 17:01:53 executing program 3: 17:01:54 executing program 2: 17:01:54 executing program 0: 17:01:54 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:55 executing program 0: r0 = open(0x0, 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:01:55 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x100008000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:01:55 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:01:56 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:01:56 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 17:01:56 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 17:01:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="1cb929499302fc7b1e3a71ca36d153c4a547fbe0974227173a97e4d9416efadd3aca5109ab14666dcedb96ceade03d71ffba7234b8589730c7a2a5442e4f5246ce2206e61e3abb8e8ff99a3b083c94dd6882fc4286adf5872859424247050a953156742379a02b8df5710d9f8e6a2fbea3c9fc0237556504ed956d567c13e6cf5c101ced132a0de0502bb850bf7b69627400e495fb7c5fb88dd216e2cf1dafd714b3dce48d1276b286ca41c6ca6b122ce4cee5f3f869f98604c437ffb7707f46b319368eedb2ee57274de4ae9b98df959219c6a32633563816dec7dbe85007837224ebefc3415cfa22888e20079b3277f18e757897079d", 0xf7}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)="edf296379a7704d5d250ede7955f358bb16b676ddb81d61909a20d46ca82a7a49e084d71802793a378724c85bd23e3bb3a717e05014f4fbbebe32673620b10db84a4c7be02ba6902d72906ba3f126719def83de357e2561ca227f547af6c76962e59e077796bf3ac9f496c7d10a004c52b00d714991af6a01460c167b0cfe0d918e82037ec0c9d980493564070d968ad76db14907133c9423838fa6f3422d7039bca1ff23951fa9404da9f4ec82a32d4ede1", 0xb2}, {&(0x7f0000001600)="823807bffd56659e1e6419743b14799c529489dc48fb33342df10e739786ccd1d00935296b3bea90871aa0189764d2ddc2797fde3db6a1a256750e6a4523536c9594357344a1981dd95a414c", 0x4c}, {&(0x7f0000001680)="8ec6b9622fb3394e859b35b9b6433a624405ce275d99ca6c1fb7cc750372f32ad4f4a619f5c2ad43209f83f1dc728b123c304dd26e751bc189eed32420221701a7", 0x41}, {&(0x7f0000001700)="7ca9d5d26f3f86ba8c7cc081e84b4e6cfe5348412c0a49396da39e84df37799944ba618c2c88ade4910c94abc8821707130c184713de4de4039c009186cdd24e384428630cf4fe302b5eb6423dd22ad854932250dbabe2a4415343968cb3ba7737c06154b1766adc0d30fc75675cca9abf91cf105b68b99d03ac8527da4eb98e6cc3eaecd2f49b77ff449724958966be97bd9927eb85ec6c77d60c87b066cb8594e1f90e0172573850", 0xa9}, {&(0x7f0000001580)="aec2508cf590c480e36820e0209729f2395f8efe2ef948", 0x17}, {&(0x7f00000017c0)="90cac0935f0d781db36b5087db87323336ce984cd55428e82c017d96", 0x1c}, {&(0x7f0000001800)="fb9f1c7d87e41815c3b7e775efe536d140a61f2454641a88b5c7556fc5dde4786b002b37a60def052d7d138e3c8c66bddaf273ac", 0x34}, {&(0x7f0000001840)="f8ec2021bceb3bdda16195faa4d5117a05b651823b52002c0fd42c4becde7e14d2", 0x21}], 0x8}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001980)="2ee49ddbc01e42d0efcdef2d2a9bbbb3ceb360207b843132226b51eefd0900543262488b667dbb7aa903be8f512d31d875f2036fe2e568a956546695df8dab163c0ec27e75757472674dfb855fe68433360505d40cfb5f0ca790b44cba0fb4", 0x5f}, {&(0x7f0000001a00)="651f18a624311d556db9803f304f9bb7b4e15ac1db8e4295242c91878c474e116447a7d0af1dea3a9a105dfbbdd2ac4cd62be89cb6bf90adc6c88a1101f393a8b7e685f860c6137eba87575a946dd7996d98ffe56eaccf4645e89520cb92c509be78f1bb44202d950595211ac43e1bbaa96d834a31c07f0567073127caf5d65cff957305044b13d255499c7a6cab7b32643c0316d2f27c151700ba34986d0c9fa5c99870f8f9621c76fd", 0xaa}, {&(0x7f0000001ac0)="fd4432819e6c47ec151f281218913790bae4f9111663b8575b0b76fe743ed9b5e3f974b68c22f23176f1e1c31fe302a49bb58322ffe54a42334416e636a53af664b340bb48a64fc42e00d411e67132db1fab36499df8a185c5cb3e4d4e73a695a190b88071a7c90df0b7b23766c782b18787eca860f908832b1b3826e8ac74efad286fa88d3ae1303e1b1934e3762c184e9c6cdf353861b96a2be034a14fbd4538c12cf58d3baee18dc8911469308c553389542051b014a9269345352a1f", 0xbe}, {&(0x7f0000001b80)="b2ea5d229279700b759d5ae37a9986c5695361b75d8978aed30e41f46dee01bc69837fb3f06cf2256cd0bd90263ddb01a6200775b709cc2375b767182cc908c5b8f97e24de6bcb1e89dc7c07d3de1959859bb424a04d1d75d35186caa20154603db9ec2fcf5f602b5d0cd14cd6a11b7aa497", 0x72}, {&(0x7f0000001c00)="9bd502d4900ecb2fa42ab134eb71ca74c6a44b9d2842f617569a2449511b7b66e820b3fbf002", 0x26}, {&(0x7f0000001c40)="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", 0xe88}], 0x6}}], 0x3, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:01:58 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:01:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e1e}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:01:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2086dd6000004000680600fe800000ce3130ce0000000000001baaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000249c00907800001312cf317901c738b82361bfb64054e076de437b1e0d0040a6acbba1a9cc2abde0051e00000000000000000000000000000000010000000000000000000100"], 0x0) 17:01:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 17:02:00 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:02:00 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000140)) 17:02:00 executing program 0: 17:02:01 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9bc8a9d781d51e11) 17:02:02 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x3c, 0x0, @local, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 17:02:02 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:02:03 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:02:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 17:02:04 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:02:04 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) 17:02:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xffe0) 17:02:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003500)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x68c, 0x0) 17:02:06 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:02:06 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x4, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000b655a8f40000000040000000000000000100000000006926ed0c00"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) 17:02:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x25}]}) 17:02:08 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500), 0x0) setreuid(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454ca, 0x0) 17:02:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:02:08 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:02:09 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:02:09 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="f8271dc56cd06e5c19d45a166c69058e8838477be313709742dea931039fde2081a231055858cb60d846a3c35e67bba64b71508ff2e734372438069f50e84788d3ba27908cc07d9119c7bf2360d015a14f8a2354b468eb31b4fe0d24e8a28fbba96bea938f11fe81", 0x68}, {&(0x7f0000000140)="180c92c24b9409daa8ea55f4e9c55a192405a2e481d9676be6b5d093563f20692fe4afb342c1f1d3d971c26e07eb8b928b69e95a52ea56a94f62d07556cbe0ae28569005d921606c12d5bb167377fc8147e5b80fa712bc4193f2ef1818771dadc8f572cc029ee4916f6d00f09d231fd8f4ebc46c53075726605b21e93663c9293aa8f1dc59e89dab1f564aa56688da4129897ba9501ef2fbf71a94835b16652c2a13e006d0d4bc04aa220ebb80054e4c42e9b6133ac04af635b13565e3304bb2a7359689bedbf3010f94862098c95ea5a8f3", 0xd2}, {&(0x7f0000000280)="d5eee9f0f4a012752f0e17f1a6c10eaa9797d80aa9ef3a197d01faf370529b0a139f01fc2fd3", 0x26}, {&(0x7f00000002c0)="5b71e690c82adf4f575a45736da9e1526fccc1b3b79b79a68bf04b06508ed19cedae3702eba965992dbf6095c68ee365ef9eed0d5d58d283bf3da8a7ad752fdf109501e6ab599a5fe2fbe02dbf613e498c434f813db576a15391840a086a7d4fa14d5e5172d25e6deb652e76b4a26f776d02a3112d6a35b4bf81ae3aaccbe95c29ba28a8b90978d478f89908864e45bac1424f2510200b96278871734217b92187d53084b20f7230f0a94c2734026d81b20fac442417af43e087c09342d8e3b00699", 0xc2}, {&(0x7f00000003c0)="10f1180b9071615ec08cba832dfcc45d55848df1849a706443227afb0e698124a2f2138e19011861970a9fb3f07feaceded317670634237e495086e706897ca89917", 0x42}, {&(0x7f0000000440)="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", 0x335}], 0x6}}], 0x1, 0x40840) 17:02:10 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:02:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xffe0) 17:02:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r2, &(0x7f0000001700)=[{{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 17:02:11 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:02:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x2, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:02:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x800000) 17:02:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100), 0x4) 17:02:13 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454ca, 0x0) 17:02:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x5, 0x1}, 0xd8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:02:15 executing program 2: 17:02:15 executing program 3: 17:02:15 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:02:17 executing program 0: 17:02:17 executing program 2: 17:02:17 executing program 3: 17:02:18 executing program 0: 17:02:18 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:02:19 executing program 2: 17:02:19 executing program 0: 17:02:19 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454ca, 0x0) 17:02:19 executing program 3: 17:02:20 executing program 2: 17:02:21 executing program 0: 17:02:21 executing program 1: 17:02:21 executing program 2: 17:02:21 executing program 3: 17:02:22 executing program 0: 17:02:22 executing program 1: 17:02:23 executing program 2: 17:02:23 executing program 0: 17:02:24 executing program 3: 17:02:24 executing program 1: 17:02:25 executing program 2: 17:02:25 executing program 0: 17:02:26 executing program 3: 17:02:26 executing program 1: 17:02:26 executing program 0: 17:02:26 executing program 2: 17:02:27 executing program 1: 17:02:27 executing program 0: 17:02:27 executing program 3: 17:02:28 executing program 2: 17:02:29 executing program 0: 17:02:29 executing program 1: 17:02:30 executing program 3: 17:02:30 executing program 2: 17:02:30 executing program 0: 17:02:32 executing program 1: 17:02:32 executing program 2: 17:02:32 executing program 0: 17:02:33 executing program 1: 17:02:34 executing program 3: 17:02:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x80000) 17:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 17:02:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/91) 17:02:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:02:37 executing program 0: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000100)) 17:02:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x10000000) 17:02:37 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\f', 0x1, 0x48870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 17:02:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000380)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x8f, 0x7, {0x21, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private, {[@cipso={0x86, 0x6d, 0x0, [{0x0, 0x5, "09e49b"}, {0x0, 0x11, "54677c71ef65fe2cde97d41497ba71"}, {0x0, 0xf, "a3656965a141815f3cc1f7431f"}, {0x0, 0x11, "63b7a2d8d907240bfc888fbd79eb97"}, {0x0, 0x11, "4f71a09d818385dcc5a0d9fbe79506"}, {0x0, 0x12, "00a7b35c828543113804e1ba6526fbcb"}, {0x0, 0xe, "d54f22648361f046d98ada23"}]}]}}, "2d41c0f6"}}}}, 0xae) 17:02:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3f) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:02:39 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:02:39 executing program 1: setrlimit(0x7, &(0x7f0000000180)) eventfd(0x0) 17:02:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f00000022c0)=""/231, 0xe7}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000005480)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478a8eecec9c4c7c70e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2627681241231afcffab6b767130120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce5e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f9d862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179187f6113b17a1a679fea2c9a8f3ec78f787a020fcdc91fc1b4dc2394b3dc3bf0100000000000000dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a1733342ce4eadeafa2a6ca643ed1be45c869a8b4b69098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece714c2d5e781774d1aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e8049f1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfbb602e59143a21cf502d524dd1a0000000000000000009adae503c1a2c4f35964f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be8173192f38f8edeaf1b05274f84576582d576828025a99d84eea9bb538e4eb5992028044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562630060c603fb5ceeb5f93fbe8e77345f7b9268af4550f1f6cbbd22c13dbdc602b9f260ec062bff3f304c84e61ad23866172029c0d1ccdd3ad03b153b123486fd647189a178b54468840617209c4e789465711059d2495a9b11be564cb9616627812d89226e66c1620e861db9f8e806e48ddf3bdcf806c1709f64174a96d631631d783180bc2a3c14d5536e036b4f038f0e4fbe489096174aa1cb8f71599968df5e0173c4beeeb43dde481efd4efdff9f2bd2a142b8b1532b4a38eb1db00333662a994f76c4541b9ab5d638f40fc044cc901eb495746382f4a79153e59a423d070d5f148cb1075adaa529d8ea94586d40cdfdcc4b8145ebac24a19dae096ef068f4620c0955058f6eb8f51b3337d8c3c1b3d64b0c8697d0fab0b056d09af0a"], 0x18}}], 0x1b1, 0x0) 17:02:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 17:02:41 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) setns(r0, 0x0) 17:02:41 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x3) 17:02:41 executing program 0: r0 = socket(0x22, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 17:02:42 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 17:02:42 executing program 0: unshare(0x2e020000) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2e020400) 17:02:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents64(r0, 0x0, 0x0) 17:02:43 executing program 3: syz_emit_ethernet(0xe86, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffde0f86f565c586dd600000000000000000000000000000000000000001000000000000000000000000000000000000276b17216dd7fde910ee3ae9401f24fe008bd0e0f42685076bb2b388200c1464fcaafaeb0fccd17afebcbc1aed57b4cc5041785ebf08f3d401728e943c3f6fb725c8d1f2bf0c177af70945b16666c3eca75fb2c7061357acabd9ba004eca72b2d765d1f0e8720f1a1902f320ec1abc177c"], 0x0) 17:02:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) 17:02:44 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 17:02:44 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 17:02:45 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r0) 17:02:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0}}], 0x1, 0x0) 17:02:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:02:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0x1, 0x24000002, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, 0x1c) shutdown(r1, 0x0) 17:02:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r0, &(0x7f0000000000)='E', 0xf1ab, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x800) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/94, 0xf1ac, 0x10122, 0x0, 0x0) 17:02:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @empty}}) 17:02:48 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) 17:02:48 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000eb0000000000008000000000000000000000000000bbfe800000000000000000000000000000000200000000000307080000000051000000c20400100002"], 0x0) 17:02:49 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) clone(0x1402c902, 0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1d) tkill(r3, 0x9) 17:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x77, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:02:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x8}, {[@rr={0x7, 0x7, 0x4, [@remote]}]}}, @timestamp}}}, 0x3a) 17:02:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020900000280600fe8000000000000000000000000000bbfe80000000006b0e00000000000000aa00004e22715c8d4f3b61b4b6a7f1198e65b8b099edaa1d1272e4d42f6a27bba1ecc03e73b0c432e7189f6cdbc057daad226df4f1e92d1f9166312dcb6e91252fe9ee1c0378e1998fdc7676565d58c9ba00"/146, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a00000006e7800001312642b2a3ea2ec0244b4aef0dde0098ad00000b54e30104b746a1a0f249a229585bce7d74705f38798c0a5dbf2035d1eaea656c8b30c830f6f8383ab0fb7d11b42e8f03e95454237781c4b318820b9b484c66e3d25eafda5178e4035da19bf0620aebc90b9259c69abda920555fe081eb813fde233c0344f4c06c411ce83a9bb401ca7076fe4ab55901c576b48e7400896c92dea61b987050d99ab2dabbcc90e947fb205287c550aeaa090bc06d14581b595e63ee021b8bddca5d7bc8770621937b8fdabf908216b76e49ba652"], 0x0) 17:02:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:02:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 17:02:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:02:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:02:52 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:02:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) 17:02:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 17:02:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080), 0x4) 17:02:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x8002, &(0x7f0000000200)=0xe63, 0x40) 17:02:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000003740)="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", 0xfce}, {0x0}], 0x2}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:02:55 executing program 3: 17:02:55 executing program 0: 17:02:56 executing program 1: 17:02:56 executing program 2: 17:02:56 executing program 3: 17:02:56 executing program 0: 17:02:57 executing program 2: 17:02:57 executing program 0: 17:02:58 executing program 1: 17:02:58 executing program 3: 17:02:59 executing program 2: 17:02:59 executing program 0: 17:02:59 executing program 1: 17:03:00 executing program 0: 17:03:00 executing program 3: 17:03:00 executing program 2: 17:03:00 executing program 1: 17:03:01 executing program 0: 17:03:02 executing program 2: 17:03:02 executing program 3: 17:03:02 executing program 0: 17:03:02 executing program 1: 17:03:03 executing program 0: 17:03:03 executing program 2: 17:03:03 executing program 3: 17:03:04 executing program 1: 17:03:04 executing program 0: 17:03:04 executing program 2: 17:03:05 executing program 1: 17:03:05 executing program 0: 17:03:06 executing program 3: 17:03:06 executing program 2: 17:03:06 executing program 0: 17:03:07 executing program 1: 17:03:07 executing program 0: 17:03:07 executing program 3: 17:03:07 executing program 2: 17:03:08 executing program 1: 17:03:08 executing program 0: 17:03:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) write(r2, &(0x7f0000000240), 0x0) 17:03:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 17:03:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x8000, 0x1) 17:03:09 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x320f) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 17:03:11 executing program 3: 17:03:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 17:03:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5457, &(0x7f00000000c0)) 17:03:11 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 17:03:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 17:03:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000380)="b5", 0x1}, {&(0x7f0000000400)="881cb2ac9bca3c9607fa9913969eceb8505380255d97c3d1457fa8db96b47ada11f1c8ce8611ee70e2c75815dc3ea57f5ced23eb701e5a63ffbbf513844d7c24a0508e626cd0b800ab553748c8dede05", 0x50}], 0x2}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={'xcbc(anubis-generic)\x00'}}) 17:03:12 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)) 17:03:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:03:14 executing program 0: clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) 17:03:14 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 17:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) 17:03:15 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="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", 0x1000, 0x90, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 17:03:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 17:03:17 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 17:03:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 17:03:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) 17:03:18 executing program 0: 17:03:18 executing program 1: 17:03:19 executing program 2: 17:03:19 executing program 3: 17:03:19 executing program 0: 17:03:20 executing program 1: 17:03:20 executing program 0: 17:03:20 executing program 2: 17:03:20 executing program 3: 17:03:21 executing program 0: 17:03:21 executing program 1: 17:03:22 executing program 2: 17:03:22 executing program 0: 17:03:22 executing program 3: 17:03:23 executing program 1: 17:03:23 executing program 2: 17:03:23 executing program 0: 17:03:24 executing program 3: 17:03:24 executing program 1: 17:03:24 executing program 0: 17:03:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x43, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) close(r0) 17:03:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x43, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) close(r0) close(0xffffffffffffffff) 17:03:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/364], 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 17:03:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x13) 17:03:26 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x3d) semctl$IPC_RMID(r0, 0x0, 0x0) 17:03:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000e3ff000000000000000102000010"], 0x14) 17:03:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:03:27 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) write$binfmt_aout(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/93, 0x45}], 0x1}}], 0x1, 0x0, 0x0) 17:03:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 17:03:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001580)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x0, 0x32, 0x0, @empty, @mcast2}}}, 0x32) 17:03:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x3a, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 17:03:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:03:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 17:03:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x2000000000002) 17:03:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x3a, 0x0, 0x0, 0x8, &(0x7f0000000300)) 17:03:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000280)=[{0x15}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 17:03:31 executing program 3: write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="f0ca5b0300feffff", @ANYPTR64], 0x16) lseek(r0, 0x0, 0x3) 17:03:32 executing program 2: socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 17:03:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x9) 17:03:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 17:03:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5450, 0x0) 17:03:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000040)) 17:03:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:35 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000080)) 17:03:35 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo, @generic={0x0, 0x2, "da41"}]}]}}}}}, 0x0) 17:03:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00|\x00', "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) 17:03:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x800000000000009, 0x0, 0x0) 17:03:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0xe, @dev}, 0x1c) 17:03:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:03:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000380)=[{0x1, 0xffff}], 0x1) semop(r3, &(0x7f0000000380), 0x1d) semop(r3, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f00000000c0)=""/52) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000e1c611086cc325f200000000000000000000000000feffffff02000000ffff00000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff00"/144]}, 0x108) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r0}, 0xda, 0x3f, 0x8}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000040)=0x2c) 17:03:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001880)={{0x1b, 0x25, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:03:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 17:03:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) lchown(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x0, 0x0, [0x67800, 0x0, 0x800c]}) 17:03:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x2e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x801308) 17:03:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer=relative:']) 17:03:42 executing program 2: 17:03:42 executing program 1: 17:03:42 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:43 executing program 2: 17:03:43 executing program 0: 17:03:44 executing program 1: 17:03:44 executing program 0: 17:03:45 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:45 executing program 2: 17:03:45 executing program 0: 17:03:45 executing program 1: 17:03:46 executing program 0: 17:03:46 executing program 2: 17:03:47 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:47 executing program 1: 17:03:47 executing program 0: 17:03:47 executing program 2: 17:03:48 executing program 1: 17:03:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:49 executing program 2: 17:03:49 executing program 0: 17:03:49 executing program 1: 17:03:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:50 executing program 0: 17:03:50 executing program 2: 17:03:51 executing program 1: 17:03:51 executing program 0: 17:03:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 17:03:52 executing program 2: 17:03:52 executing program 0: 17:03:52 executing program 1: 17:03:53 executing program 0: 17:03:53 executing program 2: 17:03:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:53 executing program 1: 17:03:54 executing program 0: 17:03:55 executing program 1: 17:03:55 executing program 2: 17:03:55 executing program 0: 17:03:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:56 executing program 0: 17:03:56 executing program 2: 17:03:56 executing program 1: 17:03:57 executing program 0: 17:03:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:03:57 executing program 1: 17:03:58 executing program 0: 17:03:58 executing program 2: 17:03:59 executing program 0: 17:03:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:03:59 executing program 1: 17:03:59 executing program 2: 17:04:00 executing program 0: 17:04:01 executing program 1: 17:04:01 executing program 2: 17:04:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:04:01 executing program 0: 17:04:02 executing program 0: 17:04:03 executing program 1: 17:04:03 executing program 2: 17:04:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 17:04:04 executing program 0: 17:04:04 executing program 1: 17:04:04 executing program 2: 17:04:05 executing program 3: 17:04:05 executing program 0: 17:04:05 executing program 1: 17:04:06 executing program 2: 17:04:06 executing program 0: 17:04:06 executing program 1: 17:04:07 executing program 3: 17:04:07 executing program 0: 17:04:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r4 = dup(r2) sendfile(r4, r3, 0x0, 0x523) 17:04:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x22, 0xa}, @mptcp=@ack={0x1e, 0x4}, @timestamp={0x8, 0xa}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f68da542f6c84d98dd94b65c267cfd3c"}]}}}}}}}}, 0x0) 17:04:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) dup(0xffffffffffffffff) 17:04:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f02fa7d93a854062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) 17:04:09 executing program 2: 17:04:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readv(r2, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1) 17:04:10 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) modify_ldt$read_default(0x2, 0x0, 0x0) 17:04:11 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) modify_ldt$read_default(0x2, 0x0, 0x0) 17:04:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:12 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000f00)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) r2 = dup(r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:04:12 executing program 1: dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:04:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readv(r2, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/121, 0x4}], 0x1) 17:04:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 17:04:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:04:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/121, 0x3}], 0x1) 17:04:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 17:04:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:04:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:04:17 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="ff020400000000010000000000000000", 0x10) 17:04:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000005000000", 0x58}], 0x1) 17:04:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$char_usb(r0, &(0x7f0000000080)=""/77, 0x4d) 17:04:20 executing program 1: pipe(&(0x7f0000000040)) 17:04:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) socket(0xa, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:04:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) 17:04:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000008000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00 #\x00\x00\x000\x00'}) 17:04:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000005c0)) 17:04:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 17:04:25 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 17:04:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) 17:04:26 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=@v3, 0x18, 0x0) 17:04:27 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4cffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 17:04:27 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 17:04:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 17:04:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 17:04:28 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:04:29 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 17:04:29 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="e7ed931a4e30", @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 17:04:29 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="ff", 0x1) 17:04:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5437, 0x0) 17:04:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 17:04:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) epoll_create(0x2000007) 17:04:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) epoll_create(0x0) 17:04:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10008000, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:04:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff23) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffe, 0x0, 0x0, 0x100000009b4b62b, 0x0, "b8c3000008c60b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 17:04:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff23) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 17:04:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000a40)="bd", 0x1) tee(r1, r0, 0x3, 0x0) 17:04:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/4096, 0xf06}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) 17:04:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/198, 0xc6}], 0x1, 0x0) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000240)=""/203, 0xcb}], 0x1, 0x3) 17:04:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/198, 0xc6}, {&(0x7f0000000180)=""/180, 0xb4}], 0x2, 0x0) 17:04:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff23) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffe, 0x0, 0x0, 0x100000009b4b62b, 0x0, "b8c3000008c60b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 17:04:38 executing program 0: clock_settime(0x0, &(0x7f0000000140)={0x0, 0x3938700}) 17:04:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff23) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "b8c3000008c60b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 17:04:38 executing program 1: 17:04:39 executing program 2: 17:04:40 executing program 0: 17:04:40 executing program 3: 17:04:40 executing program 1: 17:04:41 executing program 0: 17:04:41 executing program 2: 17:04:42 executing program 0: 17:04:42 executing program 1: 17:04:42 executing program 2: 17:04:43 executing program 3: 17:04:43 executing program 0: 17:04:43 executing program 1: 17:04:44 executing program 2: 17:04:44 executing program 0: 17:04:44 executing program 1: 17:04:44 executing program 3: 17:04:45 executing program 0: 17:04:45 executing program 2: 17:04:46 executing program 3: 17:04:46 executing program 1: 17:04:46 executing program 0: 17:04:47 executing program 2: 17:04:47 executing program 0: 17:04:48 executing program 1: 17:04:48 executing program 3: 17:04:48 executing program 2: 17:04:49 executing program 0: 17:04:49 executing program 1: 17:04:49 executing program 2: 17:04:50 executing program 0: 17:04:50 executing program 1: 17:04:51 executing program 3: 17:04:51 executing program 0: 17:04:52 executing program 2: 17:04:52 executing program 1: 17:04:53 executing program 0: 17:04:53 executing program 3: 17:04:54 executing program 0: 17:04:54 executing program 2: 17:04:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0xd0020000) 17:04:55 executing program 3: 17:04:56 executing program 0: 17:04:56 executing program 2: 17:04:56 executing program 1: 17:04:56 executing program 0: 17:04:57 executing program 3: 17:04:57 executing program 0: 17:04:57 executing program 2: 17:04:58 executing program 1: 17:04:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 17:04:59 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 17:04:59 executing program 1: 17:04:59 executing program 2: 17:05:00 executing program 0: 17:05:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 17:05:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:05:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:05:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) 17:05:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 17:05:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) 17:05:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) socket$unix(0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 17:05:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x24, &(0x7f0000000100)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2a) 17:05:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_0\x00'}, 0x18) 17:05:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 17:05:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000001c80)={'syz_tun\x00', @ifru_addrs=@xdp={0x2c, 0x8e666741302c3500}}) 17:05:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x1b6}) 17:05:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4717240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d262b03390c211a1b43c95168245864b29bedfe5339d657b37c018c00000000000002000000000000c7ad3a92736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120e39232e30a9aadb2ac3c1d41b7185b58f83f6febf9c3f1e152d74067b4b66b31e7a53f1e11edc03b79325d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d0398d49dd5da3b9402ccf564a8bb6ea2ca96ec9b75abcc750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746928051229dc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f072f49285b9f703a9b53d67607f3ade103d5f1371a412d46a3b71ac51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0256a7f7361d324b907bfaa559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a55adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e60702681d2b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9ae420bbf61c95626e164223fa07858a0c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73081cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a40656c30e98a7f37d34e7f36293369873ab34552807220babc750cf6682c91612c0e206532e0c982d7b77442bfc967734d0414b74702f73286712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6da1369110db34262f8ca3087e025fcf92f2a7aa884ddb805cddacbe5672f437dbdbc9d653e0ad5c1baf3e84006a55"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:05:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1001, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:05:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 17:05:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 17:05:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000001c80)={'syz_tun\x00', @ifru_addrs=@xdp}) 17:05:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x1000}]) 17:05:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000001c80)={'syz_tun\x00', @ifru_addrs=@xdp}) 17:05:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) 17:05:10 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420a, r0, 0x8, 0x0) 17:05:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 17:05:11 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000180)={0x0, 0x6c}) 17:05:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 17:05:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x1b, 0x5d, 0x7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "0ad221170d"}, 0x7d) 17:05:13 executing program 3: semop(0x0, &(0x7f00000002c0)=[{0x0, 0xffff}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 17:05:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480)={0x0, 0xea60}, 0x10) 17:05:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x2, 0xee01}}) 17:05:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000040000ffffffffffffffff00"}) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_pts(r0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r4) 17:05:17 executing program 1: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f5", 0x5, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 17:05:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:05:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)}, {0x0}], 0x2}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:05:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30", 0x99}], 0x2}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:05:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e1f}, 0x10) 17:05:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0\x00') 17:05:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x10f}) 17:05:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) 17:05:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:05:20 executing program 0: 17:05:21 executing program 3: 17:05:21 executing program 0: 17:05:21 executing program 1: 17:05:22 executing program 2: 17:05:22 executing program 0: 17:05:22 executing program 3: 17:05:23 executing program 2: 17:05:23 executing program 3: 17:05:23 executing program 1: 17:05:23 executing program 0: 17:05:24 executing program 2: 17:05:24 executing program 0: 17:05:24 executing program 1: 17:05:25 executing program 3: 17:05:25 executing program 2: 17:05:26 executing program 0: 17:05:26 executing program 1: 17:05:26 executing program 3: 17:05:27 executing program 0: 17:05:27 executing program 2: 17:05:27 executing program 0: 17:05:27 executing program 1: 17:05:28 executing program 2: 17:05:28 executing program 3: 17:05:29 executing program 0: 17:05:29 executing program 1: 17:05:29 executing program 3: 17:05:30 executing program 2: 17:05:30 executing program 0: 17:05:30 executing program 3: 17:05:30 executing program 1: 17:05:31 executing program 0: 17:05:32 executing program 2: 17:05:32 executing program 1: 17:05:32 executing program 0: 17:05:33 executing program 3: 17:05:33 executing program 2: 17:05:33 executing program 0: 17:05:33 executing program 1: 17:05:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:34 executing program 0: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\xbc\x00\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87{\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x80\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12a\xadOS\x14\x9e\xac\xea\x8fi\xb3\x0e\xc0v\xd5\xd6\x9b\xac\x97=[C\t\xa6\xfd\x93\x04 |\x8cY\xe2\x88\xb1\x9c\xccT\xa6\xdaU_\xbf', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x0, 0x0) syncfs(r1) chdir(&(0x7f0000000000)='./file0\x00') 17:05:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:35 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:36 executing program 0: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\xbc\x00\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87{\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x80\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12a\xadOS\x14\x9e\xac\xea\x8fi\xb3\x0e\xc0v\xd5\xd6\x9b\xac\x97=[C\t\xa6\xfd\x93\x04 |\x8cY\xe2\x88\xb1\x9c\xccT\xa6\xdaU_\xbf', 0x0) pwrite64(r0, &(0x7f00000006c0)="2fa30b86560ade30954a085347e87281ed4ae0ebdd914a1049ff6105b97279b6fadb832a266988bceb6ac8fcb39e95dbd07b8be37e37f84d341055626c12ef54aee412f1c018b40aea22f9eba145249c5677248d6d6838280b7bc743faffb9e309518268ee18ce94076cdbb6cce4e83c16bd358ec9817e85f7adfe3a612ee08ebc385cea25acac9475291f41ee8dbd6983843158c2fdeb51e6ea1f67255a194550f48f85c65bb8f729be810be8dfb4deb45fdbf9990666ca85857d7134d938c3125bb288b27374fdc03a9540f4caebe63aded8c71f89a5894d8f794afb2032e5318cf4af08acb507511ce583d4b833fb8ecc06f8e54cade80c8898ea1aab711b86", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x0, 0x0) syncfs(r1) chdir(&(0x7f0000000000)='./file0\x00') 17:05:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:36 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:37 executing program 0: sync() mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000001140)='./file0\x00') r0 = eventfd(0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0xee00) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 17:05:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:38 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:38 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 17:05:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:39 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x7}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d", 0x2c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23a54db7a884350799339517135e2abfacbc3545b238a3869f72775034550a29e7d4a8cb8baefd2d165c2d0c41c736652fffb05e25208a190e6152c8422ae56c2245d2fc27d342fc678b8f4702dec9ebdc", 0x9d}, {&(0x7f00000002c0)="a4188998f2b5f39b4f3de709b83081e4dd62eec1675e08dcabfeb324a590e3db47ecc9aeb3e0b314b8c8e4417557f7ccfdc4480eaab56e10f21ee83cb688b8be064737551f5e60218ac19d0e", 0x4c}, {&(0x7f0000000340)="08b599ef582b80e56733e1f5ebf74dfc48a3551615f2a31630f3341b36ddb8db4f71864363fa8607b5e0a986a66f227dba13ffb79b59f1434db6a9f82a23426e2dda9826cb623570ee692430d870a218f8f73908796f9b7bbeb58c16c54298a2c8122d3b36286671f61b77db458a85fb", 0x70}], 0x4}}], 0x1, 0x0) shutdown(r0, 0x1) 17:05:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:41 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:41 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) sendfile(r1, r2, 0x0, 0xffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) 17:05:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:42 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:43 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:44 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:44 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 17:05:45 executing program 3: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:45 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:45 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:46 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@size={'size', 0x3d, [0x6b, 0x6b]}}]}) 17:05:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:47 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:47 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x320c) 17:05:48 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 17:05:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:49 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x0, 0x0) 17:05:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 17:05:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:50 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:05:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r3) 17:05:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:51 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x804) 17:05:51 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:05:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:53 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x804) 17:05:53 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:05:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 17:05:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:05:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 17:05:55 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:05:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070f3131000000000046"], 0xc) 17:05:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, 0x0) 17:05:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240087f9, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:05:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, 0x0) 17:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xda00) 17:05:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') unlink(&(0x7f0000000180)='./file0/file0\x00') 17:05:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:05:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, 0x0) 17:05:59 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0xcc4c4, 0x0) 17:06:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:06:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x800, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x16) 17:06:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 17:06:00 executing program 0: r0 = epoll_create(0x136) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="62747266732e2500906fea46090000002791ebab872566e66447cca278aca6070000004fc365cf647bca490000000000000000000000000000ed36ef90d00800"/75]) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000880)='cpu.stat\x00', 0x0, 0x0) r3 = getuid() write$P9_RGETATTR(r2, &(0x7f0000000040)={0xa0, 0x19, 0x1, {0x1903, {0x8, 0x2, 0x2}, 0x82, r3, 0xee01, 0xa18d, 0x8, 0x4afe, 0x8fc, 0x3, 0x3, 0x4, 0xffffffffffffff00, 0xf85, 0x1000, 0x100, 0x80000001, 0x6}}, 0xa0) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="903eaecb5df851eab139ab29a9fe74a475429b753ecb13ab3b5ec89fd6224d2651a9a669c88d3eafa6e844d280e0e7c223b0010ff1386f07f72dda7ecfaf39bfafeed88be01aca10ab1254c0e3bf5dc7274b0d444339e378afc4489c8e62370ffa555f8853a03c976a713462581560309597dfb78a7836d3cfee50e30f1da4b291624f888af964b2ffe9fd5b43b0d152e8612dfafa3afdbf292cf57364a69a621396b8b885c897eb59379c74b2b786f8f39ec4610212b346672520fff778fac3d9ea1cc408293df187bf3299ed97d1a372b8a29c15c6a8", 0xd7}, {&(0x7f0000000200)="4fb7a7da8cef1bb0a0e36d9622abe59f5e8f01d039aa55a0fc386c1a233b994e1e0ee497a183b461faa760e02d9f9ea918f65544da63a7ef205193302659795a351483735c203d03a9fd5624cc2c61e6829eaf544d8267a262368a0a85ddca367277b60d2287cd9b1788f8a0e9fd76bc3e600cc125f400", 0x77}, {&(0x7f0000000280)="bb225d438abe1afb74b28ff37cdb7b36f85365dfbf6a0bad6305e18f268a75836aef2f0959be011b42957932f20eeb1286062d0ed4ff0bc1d63b61a69668309cf7ea780e986bc48d377571f0c476b7b0665ee80efbe5e219e139f846c16b63ca008381198f65bbeeb6d03962e5a610f041f76c2f584efeee0d4c9617603b5f223d78765a84e7c94cf9518699cc393c34f8815ab82e0f96e693815a37120d354b118ebba99d54e37fd8c1cb48f95e62c11faf8cbcf51e71c94f137b5a42942c990ecfb972278f03718b1f17a024da4633d5241f560fcc509d3f21e200e87c7c36aa11c33b3e7c189e76e2b9ca42", 0xed}, {&(0x7f0000000380)="85961d7d4e906456f849a1ca6fef48d0df0431f03a19d519717399b533ae98c6e50c0d0f7c36e7c4fae95604361850ba020bfea13e880ae1cfb02c3339cdf33e11", 0x41}], 0x4) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000cb3000/0x4000)=nil) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000840)={0x3, 0x1, 0x1, 0x11, 0x1a0, &(0x7f0000000440)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001ac0)) epoll_create1(0x80000) syz_open_dev$char_usb(0xc, 0xb4, 0x4aff) 17:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 17:06:02 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x21831, r0, 0x0) 17:06:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x464801) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1) 17:06:03 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$KDSKBMETA(r0, 0x541b, 0x0) 17:06:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 17:06:03 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 17:06:03 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 17:06:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 17:06:04 executing program 1: r0 = semget$private(0x0, 0x6, 0x8d) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x1, 0x1, 0x800}, {0x0, 0x6396, 0x1800}, {0x1, 0x7, 0x800}, {0x2, 0x0, 0x1000}], 0x5) 17:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 17:06:05 executing program 0: r0 = semget$private(0x0, 0x6, 0x8d) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x1, 0x1, 0x800}, {0x2, 0x101, 0x1000}], 0x3) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f00000000c0)=0x4) semctl$IPC_RMID(r0, 0x0, 0x0) 17:06:05 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x3, 0x10, r3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 17:06:06 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r0, 0x0) 17:06:06 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 17:06:06 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x3, 0x10, r2, 0x0) 17:06:07 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x3, 0x10, r3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 17:06:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="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", 0x108}, {0x0}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206", 0x36}], 0x4}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:08 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) 17:06:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="9fc7118a1e8e29fdbd20026e", 0xc) 17:06:10 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 17:06:10 executing program 2: 17:06:10 executing program 1: 17:06:11 executing program 2: 17:06:11 executing program 0: 17:06:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:12 executing program 2: 17:06:12 executing program 0: 17:06:13 executing program 3: 17:06:13 executing program 0: 17:06:13 executing program 1: 17:06:14 executing program 2: 17:06:14 executing program 3: 17:06:14 executing program 0: 17:06:15 executing program 1: 17:06:15 executing program 2: 17:06:15 executing program 0: 17:06:16 executing program 3: 17:06:16 executing program 1: 17:06:16 executing program 2: 17:06:16 executing program 0: 17:06:17 executing program 1: 17:06:17 executing program 0: 17:06:17 executing program 3: 17:06:18 executing program 2: 17:06:18 executing program 0: 17:06:18 executing program 1: 17:06:19 executing program 2: 17:06:19 executing program 0: 17:06:19 executing program 3: 17:06:20 executing program 1: 17:06:20 executing program 0: 17:06:21 executing program 2: 17:06:21 executing program 3: 17:06:21 executing program 0: 17:06:21 executing program 1: 17:06:22 executing program 2: 17:06:22 executing program 0: 17:06:22 executing program 3: 17:06:23 executing program 1: 17:06:23 executing program 2: 17:06:23 executing program 0: 17:06:24 executing program 1: 17:06:24 executing program 3: 17:06:24 executing program 0: 17:06:24 executing program 2: 17:06:25 executing program 3: 17:06:25 executing program 1: 17:06:25 executing program 0: 17:06:25 executing program 2: 17:06:26 executing program 0: 17:06:26 executing program 1: 17:06:26 executing program 3: 17:06:27 executing program 2: 17:06:27 executing program 0: 17:06:27 executing program 0: 17:06:28 executing program 1: 17:06:28 executing program 2: 17:06:28 executing program 3: 17:06:28 executing program 0: 17:06:29 executing program 1: 17:06:29 executing program 2: 17:06:29 executing program 0: 17:06:29 executing program 3: 17:06:30 executing program 0: 17:06:30 executing program 1: 17:06:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b45, 0x1) 17:06:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000ffd000/0x2000)=nil, 0xffffffffffffdfff) 17:06:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 17:06:31 executing program 2: 17:06:31 executing program 1: 17:06:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x4, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000b655a8f40000000040000000000000000100000000006926ed0c00"}, 0xd8) connect$inet(r0, &(0x7f0000000180), 0x10) shutdown(r0, 0x1) 17:06:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) 17:06:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "b0"}, 0x5) 17:06:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b3a, 0x0) 17:06:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "0035568d12c1670cbb6c15c92efc28bd2e4669f6543dcce64a8b57ecdf23aef325e05a7506729bae4afbc60910000000000000f0cc4442fa419d3f0fd79adba4a8995eb224bda40d0ddc5a7470166c40dbe9b1bea3c6d4644cc96bd90b17844d2f027918b924448acb5011d97f6266cfc7c0e2239c42fc56d1cfe74d132924adf7f0b134330a5c623f40e9966f936ba2ceeb50c5dda481f29e81912aa317a77300"/183}, 0xbb) 17:06:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b45, 0x0) 17:06:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b63, 0x3) 17:06:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}) 17:06:34 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) 17:06:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b45, 0x3) 17:06:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:06:35 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 17:06:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 17:06:36 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='pstore\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 17:06:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/143, 0x8f) getdents64(r0, &(0x7f0000000000)=""/89, 0x59) 17:06:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x38, 0x10022, 0x0) 17:06:37 executing program 0: clock_gettime(0x1, &(0x7f0000000180)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000000c0)={r0, r1+60000000}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:06:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x34]}}]}) 17:06:38 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffa9000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:06:38 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x100000003, 0x804000, 0x28120001) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) 17:06:38 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147441, 0x0) 17:06:39 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 17:06:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) 17:06:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:40 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x147441, 0x0) tkill(r0, 0x1000000000016) 17:06:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="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", 0x134}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f", 0x72}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a", 0x58}], 0x4}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r0, r1, 0x0, 0xa808) 17:06:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') sendfile(r0, r1, 0x0, 0xa808) 17:06:42 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f00000001c0)='s7t\x98\x8b\x8b\x8c\x86\xa1FJ\'\xf8\tl.\x91\xc1:ppr1bde\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb', 0x4) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:06:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x4000000008, 0x100000000}, 0x2001, 0xffffffffffffffff, 0x0, 0x0, 0x800000000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 17:06:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 17:06:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 17:06:44 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) epoll_create(0x5) 17:06:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000000)=',', 0x1}], 0x2) 17:06:45 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="b287396522c943a6f59390287f5cf7819e5abadb68ac2cb1658eb9b1f75ea3b5c7f572783bdd21908fbb39a8feb0551e222745deaacdcb84a18fb0959413047f954845809b18afaaecf688a843b9e6412139fe097a7ddc9da1d6867a1f4f2dadbd00f73b8012516e3bcfeac593a28c3b382f54ee2b9672c5ab4b2a7d7a61d76c88a8b3026726cce67f3a30c70347e6df40a1dba62a5bb3052ba9b29c939fd5e7f204a5f68496a163a4f657bd4b2069b3838b08ad02f79a47727437bf517fb6793b588c81fe5fcdf63236262357a93ac7f9dc5094ce59d41206fae8339b419ba88b252607d0525b24ebe9151d") 17:06:45 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:06:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:06:46 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x2000000006}, 0x0) 17:06:46 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x14, 0x3c, 0x0, @local, @local, {[@hopopts={0x88}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 17:06:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') sendfile(r0, r1, 0x0, 0xa808) 17:06:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="b287396522c943a6f59390287f5cf7819e") 17:06:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="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", 0x134}, {0x0}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84888a860ab5286ba2a15f0b04b1", 0x96}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d27", 0x9c}], 0x5}}], 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000640)={0x40}) 17:06:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)) 17:06:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 17:06:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:06:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 17:06:49 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:50 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 17:06:51 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600008ff00540600000000000000000000000008cb0d6b0002000000fe8000000000000000000000000000aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000080a00000000000000002202131267cac79ed4aecc78ed658a9f35a6e17c080a00000000000000001e150068e7e0b85986aa0d350211fa26000be34c85000000"], 0x0) 17:06:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfcd, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000003740)="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", 0xfce}, {&(0x7f0000002600)="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", 0x23e}], 0x2}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:06:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="b2873965") 17:06:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 17:06:52 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) 17:06:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="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", 0x134}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c70755961", 0x47}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da", 0x83}], 0x4}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:06:52 executing program 1: 17:06:53 executing program 0: 17:06:53 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 17:06:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 17:06:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:06:54 executing program 2: 17:06:55 executing program 0: 17:06:55 executing program 3: 17:06:55 executing program 1: 17:06:56 executing program 2: 17:06:56 executing program 0: 17:06:57 executing program 1: 17:06:57 executing program 0: 17:06:57 executing program 3: 17:06:57 executing program 2: 17:06:58 executing program 0: 17:06:58 executing program 1: 17:06:58 executing program 2: 17:06:58 executing program 0: 17:06:59 executing program 3: 17:06:59 executing program 1: 17:06:59 executing program 3: 17:06:59 executing program 2: 17:06:59 executing program 0: 17:07:00 executing program 2: 17:07:01 executing program 0: 17:07:01 executing program 3: 17:07:01 executing program 1: 17:07:02 executing program 2: 17:07:02 executing program 0: 17:07:02 executing program 3: 17:07:03 executing program 1: 17:07:03 executing program 2: 17:07:03 executing program 0: 17:07:03 executing program 3: 17:07:04 executing program 1: 17:07:04 executing program 2: 17:07:04 executing program 0: 17:07:05 executing program 1: 17:07:06 executing program 0: 17:07:06 executing program 3: 17:07:06 executing program 2: 17:07:07 executing program 0: 17:07:07 executing program 1: 17:07:07 executing program 0: 17:07:07 executing program 3: 17:07:07 executing program 2: 17:07:08 executing program 1: 17:07:09 executing program 0: 17:07:09 executing program 2: 17:07:09 executing program 3: 17:07:10 executing program 0: 17:07:10 executing program 1: 17:07:10 executing program 3: 17:07:10 executing program 2: 17:07:11 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 17:07:11 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 17:07:12 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 17:07:12 executing program 0: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 17:07:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) 17:07:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x80000b8) 17:07:13 executing program 0: r0 = getpid() wait4(r0, 0x0, 0x0, 0x0) 17:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12040, 0x0, 0x0) 17:07:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x40002000) 17:07:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 17:07:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000040)) 17:07:15 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 17:07:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:07:16 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/1) 17:07:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) 17:07:18 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:07:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0xdbd3, 0x0) 17:07:19 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='\x06\xfa\x00\x00/\x88\xb2/3\x06\x00\x00\x00\xe4\xad\xb4gno0\x10\xecy\xe2\x00\xbdd\x00\xcb\x88\x00\x00\x00\x00\xff\xff\xff\xff\xdcW\xb7h\x8b\xee\x8c\x80\x9f\x88@tUq0|\x98\xe2P\x00\x89\x03\x00\x00\x00\x00\x00\x00\xf8\xe5\x8f\xcc\x15\xa4}*AGk\xf6U0\xd2\xf4\xdb\xf4-\f\x1a\x93+\'\xce\xbb\xbdm+T\xd79\bZ\x11\x93R{8V@\"9T\xa6\xe6Q\xb1C\x00\x00\x7f\xaa<\xd6m\x0eE\x86\x18]\x03\xa6\xa1\xd88u\xfc\xc8\\\\\xfc\xc2\xb8\x9a\xfe%\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\x9c\x98\xcb\x94\xbb\xca\xf5\x95\x10y\xea5\x92A=\xb5\x11*q\xc5AW\x17\xe85a\xa3\x02\x14T\xe6\x02\r\x18\x0eLx\xef_2\xad\xb2\x92R\xe1}\xc0\xea\xeb\x98\x83jb\xad4\x1b\xc8\x9e\x9aKg\xe2\xdb!\"\x87\a\xb8\x19J\x95\xc9f\xcc\xc5\xe5`C\x92\xc2\x06\xb2-5\x89\x04\x17\x06\f2Z\x98\xaa-\xc4Z\x1b\xeeP\x98=\xf1I\x1516\boW\x14\x91\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') 17:07:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) 17:07:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x18, {0x2, 0x0, @private}, 'veth0_to_team\x00'}) 17:07:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 17:07:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000180)) eventfd(0xfffffffc) 17:07:21 executing program 2: r0 = socket(0x10, 0x2, 0x0) readahead(r0, 0x0, 0x0) 17:07:22 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) 17:07:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 17:07:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3f) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:07:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80fc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:07:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc00, 0x0) 17:07:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3cb}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 17:07:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 17:07:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1, 0xad5) 17:07:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth1_vlan\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 17:07:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000140)) 17:07:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x8000000000001011}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'vlan1\x00', @broadcast}) 17:07:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) write$binfmt_script(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="2102"], 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:07:29 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 17:07:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:07:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9a64f434c64ff446a0fe0e7e9dce122522f6b8f3596cac4582f6aa5bed3b359bba9caaf70b5ce093", 0x28}], 0x1, &(0x7f0000000600)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 17:07:31 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x1c) sendto$inet(r1, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) 17:07:31 executing program 0: 17:07:32 executing program 2: 17:07:32 executing program 0: 17:07:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0x0) 17:07:33 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 17:07:33 executing program 2: 17:07:33 executing program 3: 17:07:34 executing program 1: 17:07:34 executing program 2: 17:07:35 executing program 3: 17:07:36 executing program 2: 17:07:36 executing program 1: 17:07:37 executing program 0: 17:07:37 executing program 1: 17:07:37 executing program 3: 17:07:37 executing program 2: 17:07:38 executing program 2: 17:07:38 executing program 0: 17:07:39 executing program 3: 17:07:39 executing program 1: 17:07:39 executing program 0: 17:07:40 executing program 2: 17:07:40 executing program 0: 17:07:40 executing program 1: 17:07:40 executing program 3: 17:07:41 executing program 0: 17:07:41 executing program 2: 17:07:42 executing program 1: 17:07:42 executing program 3: 17:07:42 executing program 0: 17:07:43 executing program 2: 17:07:43 executing program 1: 17:07:43 executing program 0: 17:07:44 executing program 0: 17:07:44 executing program 2: 17:07:44 executing program 1: 17:07:44 executing program 3: 17:07:45 executing program 0: 17:07:46 executing program 2: 17:07:46 executing program 1: 17:07:47 executing program 3: 17:07:47 executing program 0: 17:07:47 executing program 2: 17:07:48 executing program 1: 17:07:48 executing program 0: 17:07:48 executing program 3: 17:07:49 executing program 0: 17:07:49 executing program 2: 17:07:49 executing program 1: 17:07:50 executing program 0: 17:07:50 executing program 2: 17:07:50 executing program 3: 17:07:51 executing program 1: 17:07:51 executing program 3: 17:07:51 executing program 0: 17:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 17:07:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000000f0, 0x4000000) 17:07:52 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:07:52 executing program 0: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1f}) 17:07:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e1e}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000019580)=""/102393, &(0x7f0000000000)=0x18ff9) 17:07:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r3) getsockopt$inet_udp_int(r3, 0x11, 0xa, 0x0, &(0x7f0000000040)) 17:07:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 17:07:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/135, 0x87}], 0x1, 0x100000000) 17:07:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080), 0x4) 17:07:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) dup2(r0, r1) 17:07:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000080), 0x4) 17:07:57 executing program 2: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 17:07:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000080), 0x4) 17:07:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000080), 0x4) 17:08:00 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) 17:08:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000080), 0x4) 17:08:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="339a", 0x2}], 0x1}, 0x0) 17:08:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 17:08:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 17:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000080), 0x4) 17:08:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x15, &(0x7f0000000080), 0x4) 17:08:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000080), 0x4) 17:08:04 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 17:08:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) 17:08:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 17:08:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 17:08:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 17:08:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, 0x0) 17:08:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(0xffffffffffffffff) 17:08:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:08:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:08:09 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) listxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0xffffffffffffff29) 17:08:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 17:08:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) open(0x0, 0x18d042, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 17:08:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score_adj\x00') ftruncate(r2, 0x0) 17:08:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 17:08:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sync() 17:08:13 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 17:08:14 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020000c40a, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) lsetxattr$security_ima(0x0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "54ef26d350cb604ab3b8654309fa52cb"}, 0x11, 0x1) 17:08:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0xffffffffffffff00, 0x4) 17:08:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x7}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000005a80)=[{0x0}, {&(0x7f0000005840)}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23a54db7a884350799339517135e2abfacbc3545b238a3869f72775034550a29e7d4a8cb8baefd2d165c2d0c41c736652fffb05e25208a190e6152c8422ae56c2245d2fc27d342fc678b8f4702dec9ebdcf011eaedb5c99214ccc8dc3eb531c22f7632a8423966dcbf42f153ef1643f3a6f68a071bc6bc4820f23c5d0b14de396f5d3e4d311566fadf006a7ad8f34e107cca16", 0xdf}], 0x3}}], 0x2, 0x0) shutdown(r0, 0x1) 17:08:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(0x0, 0x0) 17:08:16 executing program 1: nanosleep(&(0x7f0000000040)={0x0, 0x3938700}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:08:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mlockall(0x4) 17:08:17 executing program 3: 17:08:18 executing program 0: 17:08:18 executing program 1: 17:08:19 executing program 2: 17:08:19 executing program 0: 17:08:20 executing program 3: 17:08:21 executing program 2: 17:08:21 executing program 0: 17:08:21 executing program 1: 17:08:21 executing program 3: 17:08:23 executing program 0: 17:08:23 executing program 2: 17:08:23 executing program 1: 17:08:24 executing program 3: 17:08:24 executing program 0: 17:08:24 executing program 2: 17:08:25 executing program 1: 17:08:25 executing program 0: 17:08:26 executing program 3: 17:08:26 executing program 2: 17:08:26 executing program 1: 17:08:26 executing program 0: 17:08:27 executing program 2: 17:08:27 executing program 0: 17:08:28 executing program 1: 17:08:28 executing program 3: 17:08:28 executing program 0: 17:08:29 executing program 2: 17:08:29 executing program 1: 17:08:30 executing program 3: 17:08:30 executing program 0: 17:08:30 executing program 2: 17:08:31 executing program 1: 17:08:31 executing program 0: 17:08:32 executing program 2: 17:08:32 executing program 3: 17:08:32 executing program 0: 17:08:32 executing program 1: 17:08:33 executing program 2: 17:08:33 executing program 0: 17:08:33 executing program 3: 17:08:34 executing program 1: 17:08:34 executing program 0: 17:08:34 executing program 2: 17:08:35 executing program 3: 17:08:35 executing program 1: 17:08:35 executing program 0: 17:08:36 executing program 1: 17:08:36 executing program 0: 17:08:36 executing program 2: 17:08:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000a0e00001400000008000800080000b70000", 0x52) 17:08:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 17:08:37 executing program 0: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:08:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 17:08:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @rc={0x1f, @none}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vlan0\x00'}) 17:08:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, 0x0) 17:08:38 executing program 0: r0 = gettid() pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r1, r4, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x541b, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:08:39 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 17:08:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000000080)={0x12b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x88}, @nested={0x11a4}, @generic="dbfed5181f66c08d94e9", @generic="c1de1722d976418867299bfacaec8fcaea310b547f9eccf33ad118ef7a92a027cb67b3143d528427c7676c40ed363478cab978f5053a99fd80933e651ebbb95ddd74f07afb8c25883d514090cce3b943af764e5b060d7944b9a786fd4bd66852e9f7530f54ab3808c72bb6"]}, 0x12b4}, {&(0x7f0000001400)=ANY=[@ANYBLOB="f81200000000000000000000000000008c000080d0362cfb23f0882225999854788b47f35f92de0e18d15fee1217a5ee8770f7ec5b448d1f418435202c60369086de46ac1cab67dc6f15166a4c2499d70d7c98c3682eb5031c673702088a177fa8fdf607f2b040f82164b9c96a40cf5ff6825cf88903000000a8c1425af786cd913f5ee939b209580965eade26b01a5be317e67da418938d9e6d2a996775d8672ec2d6d13664f4576bc8b4110080000000f70f57bdfa6a"], 0x12f8}, {&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1a58}], 0x3}, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="c9", 0x1}], 0x1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5414, 0x20000004) close(r4) 17:08:40 executing program 3: semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000000)) r0 = semget(0x0, 0x0, 0x402) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000340)=""/38) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000540)=""/200) r1 = semget$private(0x0, 0x3, 0x619) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000300)=""/18) syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/145) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000480)=""/140, &(0x7f0000000240)=0x8c) socket$inet_icmp(0x2, 0x2, 0x1) socketpair(0x1d, 0x6, 0x3f, &(0x7f00000002c0)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) rmdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) fsync(r2) 17:08:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 17:08:41 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffff170280c20000000800450000380000000000011078ac1ee301ac1414aa050090b2a345dfff2e00007f0000017f00000108006371ae9b1c01363850d2e0904201e6590dd16aa04ca44e26400793f6fd99493de6ea0500"/105], 0x0) 17:08:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3b00ede0e49b0600"}) 17:08:42 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)='./file2\x00') rename(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000000)='./file0\x00') linkat(r1, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file2\x00', 0x1400) 17:08:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="0500040000000000000060bc7d940f980600fe8000000000000000000000000000aaff0200000000000000000000000000010420880b0000000000000800953adf153c8e6a8f06e8eb49e87ac102b9de933342d4289e92cb02dce61aaf08452798070cb29e428214a2cf79b298a569d52ce5b1acd1701b8d6d12c873b04696fccadba2f303949ae1ed522d21d4f4e931903bc5373d97f1b3c83d5d417f8187dc9a379ff4c03abeee601f4c199a1ff2a4f87dfd75cdac102e77953c3996053a646afdcc817937000086dd7ccd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000009a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557706e72a64c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1b8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db6fafd0a3840d5f58e1b8ce24f7d566ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e466cabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef149c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d37dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdc32132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938ba188527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd287d92fe663c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec65ef7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e9d5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a04b2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edeacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4aba65f98ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792802ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833e9d0cdf14764deeff1acefe498b190fc953f5f4dc0716c9d131000000"], 0xfca) 17:08:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5421, &(0x7f0000000000)={0x6, 'wg2\x00'}) 17:08:43 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) write(r0, &(0x7f0000000100)='\x00', 0x1) 17:08:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) 17:08:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:08:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x145042, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000480)='z', 0x1}, {&(0x7f0000000200)='N', 0x1}], 0x3) 17:08:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x1b6}) 17:08:45 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) 17:08:45 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x6, 0x0, @local, @mcast2={0x0}}}, 0x76) 17:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4571, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:08:46 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 17:08:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed786f72bbf332deb8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee9a3ba641e20a0909b83afffd4d16ebeef2fe1721de34f0ad53208545b340e2e4f4384f6748682f3b654b8df2dd635eb62e4d101c7bbe6eb9275d8d6b646e19924f3ae77c3df6b4787b2f938f620179776543db20db82b38cbac9411652c510f442871252f67c3031cfe9eada31596b2029b4a117d0555b738372a756cedc005a61a2a7b197b193118a0b1bd31a921c6e3727529bd342f09f78988f6c581294298659f6ea7dbd1acf2a2d6ee1447c0a8d5e4a04f97d400160cc086f33448b", 0x134}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a1", 0x31}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30", 0x99}], 0x4}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:08:47 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:48 executing program 0: r0 = eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 17:08:49 executing program 3: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='./bus/file0\x00') 17:08:49 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:49 executing program 2: socket(0x22, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 17:08:50 executing program 0: r0 = eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 17:08:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:08:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:51 executing program 0: r0 = eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 17:08:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0xe8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd236"}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 17:08:52 executing program 0: r0 = eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 17:08:53 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:53 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 17:08:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x2, &(0x7f00000000c0)=[r1, 0x0]) 17:08:54 executing program 0: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:08:54 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:55 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 17:08:55 executing program 0: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:08:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x402812f6, 0x0) 17:08:56 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:56 executing program 0: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:08:57 executing program 0: eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:08:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 17:08:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x332b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) creat(&(0x7f0000000340)='./bus\x00', 0x0) 17:08:59 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:08:59 executing program 0: eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:09:00 executing program 0: eventfd(0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x5450, 0x0) 17:09:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f00000000c0)=0x7) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 17:09:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 17:09:02 executing program 0: 17:09:02 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:03 executing program 0: 17:09:03 executing program 2: 17:09:03 executing program 3: 17:09:04 executing program 0: 17:09:04 executing program 1: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:04 executing program 2: 17:09:05 executing program 0: 17:09:05 executing program 3: 17:09:06 executing program 1: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:06 executing program 2: 17:09:06 executing program 0: 17:09:07 executing program 0: 17:09:07 executing program 3: 17:09:07 executing program 2: 17:09:08 executing program 1: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:08 executing program 0: 17:09:09 executing program 2: 17:09:09 executing program 3: 17:09:09 executing program 0: 17:09:09 executing program 1: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:10 executing program 0: 17:09:10 executing program 2: 17:09:11 executing program 3: 17:09:11 executing program 0: 17:09:11 executing program 1: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:12 executing program 2: 17:09:12 executing program 0: 17:09:12 executing program 1: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:13 executing program 3: 17:09:13 executing program 0: 17:09:13 executing program 2: 17:09:14 executing program 0: 17:09:14 executing program 2: 17:09:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:15 executing program 3: 17:09:15 executing program 0: 17:09:15 executing program 0: 17:09:15 executing program 2: 17:09:16 executing program 3: 17:09:16 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:17 executing program 0: 17:09:17 executing program 2: 17:09:18 executing program 0: 17:09:18 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:18 executing program 3: 17:09:19 executing program 2: 17:09:20 executing program 0: 17:09:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:21 executing program 3: 17:09:21 executing program 0: 17:09:21 executing program 2: 17:09:23 executing program 0: 17:09:23 executing program 3: 17:09:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:24 executing program 2: 17:09:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x200000000000000, 0x10000) 17:09:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 17:09:26 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 17:09:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:09:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) 17:09:29 executing program 3: 17:09:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540), 0x40000000000038b, 0x100, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:09:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:09:29 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:09:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) syz_emit_ethernet(0xe81, &(0x7f00000012c0)={@local, @local, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, '7', "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"}}}}}, 0x0) 17:09:31 executing program 0: r0 = eventfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 17:09:32 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setuid(r1) 17:09:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 17:09:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sched\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:34 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 17:09:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') lseek(r0, 0xffffffff00000000, 0x1) 17:09:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 17:09:36 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f0000000140)='./file0\x00') 17:09:36 executing program 2: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201fdffffff0a000000ff45ac00000000000f00e931190000000000000680ffffffa9000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 17:09:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x200, 0x80801) read$eventfd(r2, &(0x7f0000000000), 0x8) 17:09:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x80400) 17:09:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') pread64(r0, 0x0, 0x41, 0x0) 17:09:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00', 0x420000015001}) 17:09:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') pread64(r0, 0x0, 0x41, 0xa00) 17:09:41 executing program 2: unshare(0x40020400) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x9f) 17:09:41 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 17:09:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, 0x0, 0x0, 0x0) 17:09:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') sendfile(r0, r1, 0x0, 0xffff) 17:09:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b) 17:09:43 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]]) 17:09:43 executing program 1: mlockall(0x1) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 17:09:43 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) 17:09:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 17:09:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 17:09:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 17:09:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) mlockall(0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) 17:09:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:09:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 17:09:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x5, 0x0) io_setup(0x4e9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 17:09:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 17:09:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getrlimit(0x0, &(0x7f0000000000)) 17:09:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 17:09:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 17:09:48 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setpgid(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) 17:09:49 executing program 3: 17:09:49 executing program 2: io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r0, 0x4d, &(0x7f0000000040)) 17:09:49 executing program 0: 17:09:50 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff4}]}) 17:09:50 executing program 0: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r1) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:09:50 executing program 3: 17:09:50 executing program 2: 17:09:51 executing program 1: 17:09:51 executing program 0: 17:09:51 executing program 2: 17:09:52 executing program 0: 17:09:52 executing program 3: 17:09:52 executing program 1: 17:09:53 executing program 2: 17:09:53 executing program 0: 17:09:53 executing program 1: 17:09:53 executing program 3: 17:09:54 executing program 3: 17:09:54 executing program 0: 17:09:54 executing program 2: 17:09:54 executing program 1: 17:09:55 executing program 0: 17:09:55 executing program 2: 17:09:55 executing program 1: 17:09:56 executing program 0: 17:09:56 executing program 3: 17:09:56 executing program 0: 17:09:56 executing program 2: 17:09:57 executing program 1: 17:09:57 executing program 0: 17:09:57 executing program 3: 17:09:57 executing program 2: 17:09:58 executing program 1: 17:09:58 executing program 0: 17:09:58 executing program 3: 17:09:58 executing program 2: 17:09:59 executing program 0: 17:09:59 executing program 1: 17:09:59 executing program 0: 17:10:00 executing program 3: 17:10:00 executing program 2: 17:10:00 executing program 1: 17:10:00 executing program 0: 17:10:01 executing program 2: 17:10:01 executing program 0: 17:10:01 executing program 1: 17:10:01 executing program 3: 17:10:02 executing program 0: 17:10:02 executing program 2: 17:10:02 executing program 1: 17:10:02 executing program 3: 17:10:02 executing program 0: 17:10:03 executing program 2: 17:10:03 executing program 1: 17:10:03 executing program 0: 17:10:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 17:10:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xb0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100)=0x60bb, 0x4) ioctl$TCXONC(r0, 0x540a, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e23, 0x4, @ipv4={[], [], @rand_addr=0x7}, 0xff}, 0x1c) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42160, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x10001}, 0x40802, 0x80, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x208201, 0x2) ioctl$KDDISABIO(r4, 0x4b37) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000380)=""/101, &(0x7f0000000540)=0x65) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000800)={0x43, 0x9, 0x2, {0x100000000, 0xe67, 0x5, 0x0, 0x5, 0x5, 0x80000002, 0xfe, 0x3d8000000}}, 0x43) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x27}, 0xc68, 0x2, 0x0, 0x0, 0x945, 0x7f}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() exit_group(0xffffffffffff0001) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x10000000000000, 0x0, 0x400000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000000}, 0x0, 0x9, 0x0, 0x3}, r5, 0x0, 0xffffffffffffffff, 0x0) 17:10:04 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000122) 17:10:04 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) 17:10:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x39, 0x44810, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 17:10:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="e8"], 0x1) 17:10:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1001, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:10:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f0512fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154004000001d40000dc1338d54400009b84136ef75afb83de44110016000d0004000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 17:10:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 17:10:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) close(r0) 17:10:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xedc0) 17:10:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) 17:10:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) dup2(r1, r0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 17:10:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x3b) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280), 0x4) 17:10:10 executing program 2: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x0, 0x1f}) 17:10:10 executing program 1: getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x2) 17:10:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000380)=[{0x1, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 17:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x0, 0x0, 0x57bb) 17:10:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0xe) 17:10:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) 17:10:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) 17:10:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0x0) 17:10:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x8060, 0x0, 0xa1250000) 17:10:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 17:10:13 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0x100, 0x3c00}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1) 17:10:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) dup3(r0, r1, 0x0) 17:10:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000001900)=0x18) 17:10:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xb61952c18626ff1e, 0x0) 17:10:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) fcntl$setstatus(r0, 0x4, 0xc2ae4a747121b37e) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:10:16 executing program 2: memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) 17:10:16 executing program 0: 17:10:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ptype\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x222, 0x4000000000dc) 17:10:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x6, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 17:10:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/135, 0x87}], 0x1, 0x100000000) 17:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 17:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000400)=""/4096) 17:10:19 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e2"], 0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:10:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 17:10:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x101) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 17:10:20 executing program 0: unshare(0x40060680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x7, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @private2, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x4}, 0x7, [0x9, 0x2, 0x1, 0x801, 0x4d0e, 0x4, 0x8, 0x8ab4]}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 17:10:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:10:20 executing program 3: clock_gettime(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 17:10:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x114) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) clock_getres(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x4b49, &(0x7f0000000000)) 17:10:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x11) 17:10:22 executing program 3: 17:10:22 executing program 2: 17:10:23 executing program 0: 17:10:23 executing program 1: 17:10:23 executing program 2: 17:10:23 executing program 3: 17:10:24 executing program 1: 17:10:24 executing program 0: 17:10:24 executing program 2: 17:10:25 executing program 0: 17:10:25 executing program 1: 17:10:25 executing program 3: 17:10:25 executing program 2: 17:10:25 executing program 0: 17:10:26 executing program 1: 17:10:26 executing program 0: 17:10:26 executing program 2: 17:10:26 executing program 3: 17:10:26 executing program 1: 17:10:26 executing program 0: 17:10:27 executing program 2: 17:10:27 executing program 1: 17:10:27 executing program 3: 17:10:27 executing program 0: 17:10:28 executing program 0: 17:10:28 executing program 2: 17:10:28 executing program 1: 17:10:28 executing program 0: 17:10:29 executing program 3: 17:10:29 executing program 2: 17:10:29 executing program 0: 17:10:29 executing program 1: 17:10:30 executing program 0: 17:10:30 executing program 2: 17:10:30 executing program 1: 17:10:30 executing program 3: 17:10:30 executing program 0: 17:10:31 executing program 2: 17:10:31 executing program 1: 17:10:31 executing program 0: 17:10:31 executing program 3: 17:10:32 executing program 0: 17:10:32 executing program 1: 17:10:32 executing program 2: 17:10:33 executing program 0: 17:10:33 executing program 3: 17:10:33 executing program 1: 17:10:34 executing program 0: 17:10:34 executing program 2: 17:10:34 executing program 3: 17:10:34 executing program 1: 17:10:34 executing program 0: 17:10:35 executing program 3: 17:10:35 executing program 2: 17:10:35 executing program 0: 17:10:35 executing program 1: 17:10:36 executing program 0: 17:10:36 executing program 2: 17:10:36 executing program 1: 17:10:36 executing program 3: 17:10:37 executing program 0: 17:10:37 executing program 3: 17:10:37 executing program 2: 17:10:37 executing program 0: 17:10:38 executing program 1: 17:10:39 executing program 0: 17:10:39 executing program 2: 17:10:40 executing program 3: 17:10:40 executing program 1: 17:10:40 executing program 0: 17:10:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x1) lseek(r0, 0x0, 0x3) 17:10:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) dup3(r1, r0, 0x0) 17:10:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth1_vlan\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e0", 0x1, 0x0, 0x0, 0x0) 17:10:41 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 17:10:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 17:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/143, 0x8f) 17:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/143, 0x8f) 17:10:42 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7472616e733d14799a"]) 17:10:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:10:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/143, 0x8f) 17:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x847, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') tkill(r0, 0x36) 17:10:44 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0x2d4c83d8) 17:10:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000200)='./file0/../file0\x00') 17:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') tkill(r0, 0x36) 17:10:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = memfd_create(&(0x7f0000000000)='+\x9f\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>o\xafa\xac\x14\xddE\xea.^\xbb\xa9\x97\x85\xf7\'-\x83\x1fW\xa9\x95\xa1\xcd\x15\xac\xd4\xe4\x91\x14\xb2\x92\tz\f\x1d\x01\x1a<\x1f\xd1_\x1f\xcea \xe9K}\t%,z\'\xfe\xe4\xea\xeaA\x91\x92\xf7\xa5\xe4\xf0<\x026B\xdc\xd9,\xa1\xb3\xe7\x16{\xcd\xaf\xd2\t\x8aE\xd2\x8d\xdd\xc9\xc3\xed\f\xa3\x91T\x1d\xfa\x93w\x04\x1a\xd0\x9c\xec.F\xa0\x12\xac\xb6w\xd6\n\x93w\xad\xa1\xee\xdbe8\x87\x84\x008G\xeb\xfe8\x04\x10\x1c\x85\xf8\xbf\xe8\fB[;\xb7oz\n\xa3qkI\x9d\x9ca~\x0f\x9a\xc8\xbd\xb0\xa5\x91\xfd\xd4\xa3I\x93\xca\xcd\xce\x0e\xd7\xd6}\x11%\f\xc9nX\xc8v\xb8\x93@n\xa6\xb1W{6\x11\xe9\xb0\xb46\xaf\xa2\fD\'Y\x85\xf5\xf6*\xde\x0e\xb6WK\x04\x8d\xbf\xe7\xa3$>\xfc*\xfb\xed\x83\x93\xd5\x00\x00T\xe3\xb8\a4;\x13R\x14\xb1\x19u\x88\xae\xc0\xa6\x9a\x0fi\xaa\xa4Se;\xf0}', 0x0) flistxattr(r0, 0x0, 0x0) 17:10:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:10:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xfffffff8}]}) capset(0x0, 0x0) 17:10:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x43}], 0x1) 17:10:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 17:10:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) 17:10:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) read(0xffffffffffffffff, 0x0, 0x0) 17:10:47 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1a9bc2, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 17:10:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 17:10:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0302740df0d43daffff8aa03a8036666838cd6"}) 17:10:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) setresuid(0x0, 0x0, 0x0) 17:10:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) utimes(0x0, 0x0) 17:10:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clock_getres(0x0, 0x0) 17:10:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:10:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getgroups(0x0, 0x0) 17:10:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) msync(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) 17:10:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:10:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) epoll_create1(0x0) 17:10:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) symlink(0x0, 0x0) 17:10:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 17:10:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) readv(r0, 0x0, 0x0) 17:10:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 17:10:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) inotify_init1(0x0) 17:10:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mlockall(0x0) 17:10:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) rmdir(0x0) 17:10:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:10:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x3, 0xee00}}) 17:10:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) io_setup(0x7, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 17:10:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000080)) 17:10:52 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 17:10:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) unshare(0x0) 17:10:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 17:10:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) syz_read_part_table(0x0, 0x0, 0x0) 17:10:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:10:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 17:10:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='./bus\x00') 17:10:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') fstat(r0, &(0x7f0000000080)) 17:10:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 17:10:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) rt_sigaction(0x26, 0x0, 0x0, 0x8, &(0x7f0000000200)) 17:10:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000080)) 17:10:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 17:10:55 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 17:10:55 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f042", 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0xb, "a78c000005dc791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee102a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 17:10:56 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 17:10:56 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:10:56 executing program 2: 17:10:56 executing program 1: 17:10:56 executing program 0: 17:10:57 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 17:10:57 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) socket(0x40000000002, 0x3, 0x2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:10:57 executing program 1: 17:10:57 executing program 3: 17:10:57 executing program 0: 17:10:58 executing program 1: 17:10:58 executing program 2: 17:10:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x4, 0x3, 0x6, 0xfda}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:10:58 executing program 0: 17:10:58 executing program 2: 17:10:58 executing program 3: 17:10:59 executing program 0: 17:10:59 executing program 1: 17:10:59 executing program 0: 17:10:59 executing program 2: 17:10:59 executing program 1: 17:11:00 executing program 0: 17:11:00 executing program 3: 17:11:00 executing program 2: 17:11:00 executing program 1: 17:11:00 executing program 0: 17:11:00 executing program 1: 17:11:01 executing program 0: 17:11:01 executing program 2: 17:11:01 executing program 3: 17:11:01 executing program 0: 17:11:01 executing program 1: 17:11:01 executing program 2: 17:11:02 executing program 0: 17:11:02 executing program 3: 17:11:02 executing program 1: 17:11:02 executing program 0: 17:11:02 executing program 2: 17:11:02 executing program 3: 17:11:02 executing program 0: 17:11:03 executing program 1: 17:11:03 executing program 1: 17:11:03 executing program 2: 17:11:03 executing program 0: 17:11:04 executing program 1: 17:11:04 executing program 3: 17:11:04 executing program 0: 17:11:04 executing program 2: 17:11:04 executing program 1: 17:11:04 executing program 3: 17:11:04 executing program 0: 17:11:04 executing program 2: 17:11:05 executing program 0: 17:11:05 executing program 1: 17:11:05 executing program 3: 17:11:06 executing program 2: 17:11:06 executing program 0: 17:11:06 executing program 1: 17:11:06 executing program 2: 17:11:07 executing program 3: 17:11:07 executing program 0: 17:11:07 executing program 1: 17:11:07 executing program 0: 17:11:08 executing program 2: 17:11:08 executing program 1: 17:11:08 executing program 3: 17:11:08 executing program 0: 17:11:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x481, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 17:11:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 17:11:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000000)) 17:11:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f00000000c0)) 17:11:10 executing program 1: 17:11:10 executing program 0: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 17:11:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='/', 0x0, 0x0) 17:11:10 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = eventfd(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) r3 = signalfd(r2, &(0x7f0000000500)={[0x6]}, 0x8) sendmmsg$unix(r1, &(0x7f0000004c00)=[{&(0x7f00000000c0)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0xffb}, {&(0x7f0000000040)="fd9f3f77d3061cee5554ebe41ca51b6d181ccce228ce643103c65c", 0x1b}, {&(0x7f0000000240)="d1fdc99d4008ea11c5652e9a9e813b359c72a3a77edb7cb65b49dbc8088f01ce8ecf6e89ec2feb6989be5b4203124eab607eb4ec090001256e4fa746944e469b1a414d345878c6d22fd0f16e068320151ecabec0dedfe1e912cd107d48a4a41750610e1ab573b1d1ef36f27b5461c51229151f88bbf34391c6409b424f455d341f58408046bd55609e40790b8bc4a4ca5cd320cbf60531800cedeb24a5d2b6d928ebeb", 0xa3}], 0x3, 0x0, 0x0, 0x20004040}, {&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000001540)="ec01a89c6f862f577676ea506245c9d3616dcf703ab418f161b3c53f3d1d6f4288d256cd99e7184905594f7162807a4a3c9c50db938d8d2b8ff8c2a70bfc33d514f7914b3165ca1ecab201de5de7a62757228ef51464ad4c546e6becb878601debc59758eed9213c9a6589b1904a269d84fdd8683022203a7a8903cca748c098a02953a6cf77a7670fd2549fcf282b39b3018afd9546143bf27426232fe466c7ecce2d310f9cc0363bbff8307c86f146ccf7ecadc86973666a297f", 0xbb}, {&(0x7f0000001600)="2041552d4166e4f7a276877fe5dd5c9e00d446cce5d2f94b7f0ecc610c540aa1efc924233e9dd2b2c52fc69496949e7d7ec6628e3521c32e80db38f170ddac2e841b4c9b0b7b4777ce3a385c08d34784c008e74895a995aad1229a9d7092", 0x5e}], 0x2, &(0x7f0000001b80)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32], 0x1e, 0x4}, {&(0x7f0000001740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000017c0)="de20ea", 0x3}, {&(0x7f0000001800)="f85601905587ce05165af88c9710d6a52ea3d9a992c49a73a866d5d689a755007c494e741a9af82ddb18add9ad6f15a8682c1c75c2b559df5b1c0942c8decf090bf33a0628bec2555d53409a0143520d29a4ca95cc66546a79f5ec84c639207e98637596cd7c610b4a020c5e25061f392cdd9b3d9630a78a3024df2f65986c87399e9f43993317c4ab940d221118c01f261b3b7bb23c3827dfdabe16173da078a794ff111eaa9c", 0xa7}, {&(0x7f00000018c0)="5dd8b147fdd39ee36d8c092f9cd65d3f5ce15c23d0756a80ee1ff4240cbe69b23f114f3d9aebc86d1a0ee7eca6e513e2dd33cb12241b10d16a424fdbf0ceba7fe2d773a542d1384a020238ab3de6", 0x4e}, {&(0x7f0000001980)="e38bcb2cff85339ea80228475af58c62ede2d6e3dd42364b632f0e0709b15078011b51887327e9ce2ff600c907", 0x2d}, {0x0}], 0x5, &(0x7f0000003080)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0, 0x1000}, {&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001d40)="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", 0x1000}], 0x1, &(0x7f0000002e00)=[@rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x20004880}, {0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002f80)="6c1dfc3f94cb8d034b783529d6865122867073de251e2f2bbfc08dc0f07002cbc6c54f8928683df420e4ef22a570579284547f87ae62387cdf8c3c34be4744d7f3ca0b4cbb0dad5092d022eb3af088a7c799818b97720cf881bc59a4a1356951870457459c1dc12d53989e903179024f0bcc4d9490650b29bd111c152ffd60834bfba90bd528ba7c7f0818b743d15e", 0x8f}], 0x1, &(0x7f0000001b00)=[@cred={{0x1c}}], 0x20, 0x1}, {&(0x7f00000032c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000003340)="79f09cf3ef05a52895bdf09366817bbbe892b34e433c4b346cc6aca7c21832f1fdcfccedbc928049009317b458b365999119a1eafc24fc8ee4850793154443f340ecba7ea0fa173cbc43a49f83a2f9329282f0c2727c95", 0x57}, {&(0x7f00000033c0)}, {&(0x7f0000003440)}, {&(0x7f0000003540)="aef97dfc3740d74ccfe57724189e1b6ce87931778cad8b308ffffc7fbc29eafaa09ee34db649f198d63166abe1c93dbdbce81d615f4ad35104005d22c691cd612959a407f820cb09f63d7f8a9cb394b298e58f79f7b5527531d2f94548852471fbe23cb5a19cb1000705d55d3330711358ef469de75853336a3d07e7f3443267a8f2ddc353b2a9d8fd0b0aa23af796ead2de0be011b52601187363e2872478b65368f1f8815fe77c5508aa371b2514eac677bd410555fb8a2c6f983dcf52d166c44710cee7c3ac62790f63cc8adaf4ba5be05b1ce7a4e69253a74ad73f1289781cd8614d667818cc6d7e5a7b48135c6918197c88100f4a65c830dd57c6264aea4bcf47291da487baaf116102777fa0a9faa13a69b6b6e1d2640ba2bbc9b721bd651a0bb4684e2008c6e52cbcd87b171f56a322829678a8b8d89638cc9510c47b9ff67823e8e7d64c3b4521304b8636270518e96eb8aff3118145b89ccf8889783b2691d3c67434c1a5724f21b2fe9e69457089b0ebb392aa3d7d9d10982847980c8ad06d2828ab0d1f0c0cc8752d112b84b9c33059952660d0b9900b150633cbeaf3c565745bb1edc1c334d9846bdf803e241a23143af742a531801e9ef83c99ef6a61e1ef89d43996f741b6aecf6158259c63e32bf37eb40865d30bb2698a2c9d7f34eef51b31e6f16f1f581b244e273c893b443ec8d1a4675e1e31743e19bd107fd8f65ebb3ab91b2c371f5802bd79c66a946e946da86a325b41a9f351f8248a27ebea60436460867e5a21debf583e3620cd3589f8716af77b8199572a61409e0fe7441069c090969c46aabecdf7f931b07232ad7d9959cab8b50dbbb03de421831420ae90fcc2f7f96ad03aeaf471f16d9e1d8052a5c4c1a2f20c4a9df93e0829be40f9dd4b68dca3287edad5e5048029ec30b7fc7aaf0e7c2ed25a438f3b8429c1bc50249e1c9e50442dbfa9b9cbb17a6cbc1bc6d0e2c0ba097c5ea8dcda627bd9bbbfc63aff487b8fb44e100b94893607493a43bd3e779dde35fae037094a025fb795d5cc7bbf13070e0248535d0aa96046a41b1c495a5452a77d93daa28f2d81bca3254527ac119639578828e034cec1de4b59456728b36a0671296881c1d7397b3240cf217a9628cb84e70b5405e543d38f47d5b807d0569a3367387417986d34ada1c4dfe852f6caacb493795a1a98f7535ace88c073f40cd008b842c879d990d63438496a2cbb2d8c5b5938865bedcbd78f6261ce99b433885ca75a8cfc21066ca15b6ca9ee5eca8762bc4fe22aab54b8a19524ff1470be8f9e5185faf94cd4178e49b5f42fad7a59906b95536d97796c43351f6256ec13b54822f5f1424e33305088765410dcbb7afd12224aec2bc56f5271777ce58c27dd96a8171e5aa33071e550dc4b846654630c0cbcc30e32b84cbb369c35501f1c1535143e51cf0fd4a25509dd0c8e2ed6125c1319c7aa5096f69b67ea592d2f34319322184a95afb1681f93dc5e6a6918d6d3818e1d25ba646fb0f4d8874da1da350f13a9d339d439eec02ec727272971be828f74fe52dcacfd7f452c3d06836a08c571a4f93310f6b38e13e9b4f8924c0e8d827ead5ce76dfd7f9f6aa5abd6ae7e8580e45f72464d0f3befe9df28bb92f3e19bde7a5932abffdd0b52e72a87b6f4e9a25b5fca6ebbbe79312bc045be2e8b869882356d2bfa52b1e7136eaa3d682a96748c18688e450a68052d18cd2727fdaaba1362905fcf85d6144a18471c2759743b1a4b082c24a2bbba4d1ba46366fdc29a28400b8b5b2ceb955f597a57c097f24790e584ca83dcead8d4ec797ddec6ce00c5b9be8c2a9b7237ca98150a8c7fef377695a066105d319bb066e8e27e443d28ab4f52dee9f4255e0b793c9f64f90ddccc907cdc4f393b2bb3ec8f5ca322896d1e53348078550b09881c79cea60599241fa1800e80d142a6f23dd340daf331a5a572bb115b50f8f63c9d1ffe0476770e4355e6d819aecda01901cd775b958ad985caa345d594e5f4f7b935c2eefa2b56b276e88edf4cc4bdf3a4ddf4336a8863fd75f7c1c2168c01f29fb5528e3744c861fb0ffd012f8afb523f29d8c9c484cffbe8053466d56cc9d3c6cd01af83a50446108497cc70e142bd387711a48916c31e45f75de5c638dfba618b62f3044e4895218ddfa3e975a18a8f06f4b05002879bfe7cfd36c612093b2ad98d3327e9c4f20707f1bd7a24e98cda75d1858991128263c066d562cea81795f210bf14ec554706f38350cf4501a98fe091027005c99fdac335280b6fd861040bab71d837c8beed620923cd5fe916164a50e10319b3ebc9f117051c392dff206d08726e164af03b226c797be3d554a60737d5d7f7052c68104a47c9a2a62867a2a8ad6aa834adbf9edc3396c2ac1c1ee2a7817089a0550453948b5f91f0fbfa2748fdf9db2c5d3085ee75502976b6ea3202601cbac375bee27dfb80cef5a0fe15d7574e44682f6d2f5343a2c555a9fc825ff5911f837f9f422f96aa7b3329e8bf2d068e2c7122e8b3b31b5ef7649f001fbaee799dd07d034d873154d1891035cc6e1f47c58f9f038dc2089fcc3f220851008bdde1fc278267d677938e6e02d3f79c2bf9c5ac5d8a90e408901d1bc4bcf9580d82af159652914eaf3c65a45a23e6a028f4b896ae24a4471212e444c5da82ea7240d8fc817c7a8da4960529812c21d7cfd03b90488c2f027437b7e993e802ec4cb097c19a43190c619ed9ee4e91466b30e2b4c396a9445f8483f55693b7c346cb36d8c787e14017323e9f4bc996ed89ac1b94a941d513d466cd06842dcf3b023c2f9f819f1841e13e6e476513d5e93678d82bfd195c96fc2bc921e8f66d75706de127ca33d2b205e82896bc0fdfbf705a21e7d1fa672e227c5a676fd707dcf3988ff129e61aaa75c9a760ea035552aef23242fecc8d014eb7bc4f24c8390d9533a316c177a537f3977469a006ef0a018430e1280dac19344658d54ca679e59c2641bde4f155e876aa416fd77d501fec5d5bca45372332343825ddf033601897f12b7c53942b22db0d241c1f6f9e68b5125c04ca04896e3707c97f9104f7fda76161e2bdf309f2046442e0cf7f85f8c2003805dec88dc669dba69f837d2e2249dc35ac549e5ade6d6bf45b565b9e63351e02fe97b5eaea63e49127b66213e6ce8dc5cf807233ec19f0a0fa05a49bd7ae71527a90bcc185bb5d21439b0c1a0dbe0e70de576629a7dec5ce704a50991522db1616d489d2afe59babd5b2dbf28640e1e4c13cd64dfcb9810e4a636aff4fdaec73bc4f5a6c081fc6f31e17d53657b3caacf5b8bcaf0afdcf85b2f022de1164e3770c452ea7f87a955cca129c884fff93a3b461c850dbafdec28cff3466a7eb2a53b3e0cda50803d4a2a50fd89d0a0d66fa2c484884ab64890aafed2500cf37dfb7ba1c5622ed2a7bda643f28c19ef393f3592b4d6c60e6ca96378164fc9329a1260d404884eefb95825ea48b79de0644b04e9c3159dc76a5414bfaa764cf4b3e94cb5b7843a1f0804f382031dd89d675f7fe80142f778ffae9bba9e284eab59ec855180ca2356050a8898eeea787235e081414d3d5cde659370f912d52863da1c3347400ab882b61bb25030113dfe059b4dd9eb5cae9e1243bf69e48c87c325c768d0212e921638788927832a5028b098cf45b679c4e468e0e5931ecbf6dcf8bf5a90e1452ab36c6f16ea95d974f7e460b423f18e0ace1a32b19d9f15cf9aa207a75aec9f672570a4631630611593f7b1c7d9afa781bd1ab358da9642a4bfc40a8f8f8d649d36320d92e7727339502dbf67832c18e15849ee47a6a2f32c22323741b66d766a0a73e9fe2defb4999ba6a5f0bff9530fa983c0559dbf4ab663b620ff585c0648e149b83317f5bbffcc176bae860869a1eaf159c6ea7bf99929b327ac2030a82667e58797bc0a0e02b4b1681864921ffa69aa330770913e769885c64e7dca1993fa98cf9ba8dc0509b63734d17d2cfdf18f320bd1180a26449fee3574b9288a02ecd734cf158b22e9609f82bf60035fe031203828d3713095473dd831cb11ced57ab68d1a9654cf97e7b3f694d1038bc317104363bbe4273ba2a955cdfcb11c7c6478c79def5cb789dda8ee1b74bfbc5aff46654a99c6355eb46b3376cd7070398e2c5c94c62e0bcdd16a93661b4a8e046a2e8d2c950563997797ae73ca6d9ba09abe169f617f37e3255c6d8d5e3b6b3167e69ca9e1745a235c30d1e3fd8a49d34cf3be2153278ffb8cc368e583e096cc8171f4a71577f2af7db7830d63f8273c499897adc97695d8c268f8ba50f6f6a6930158ffbdfbc3409cd7224c1cecd0ffa3c1c02d40382f1edae38ab0019357e0fe5ead8f362f2909bd9f83ea8901570d0994258dd425d2b3abef5e1d85fc1ff2f28b72ef5d4dc9ce435d24e4303a26b5f53bb8d107cde9b2db37cf197f086ead3b0e27762d7b8d2371f3f73de4ebcc0e7932c293a3dd2215414de72fb9596faa9ea82821826bd48aaf9501be4c9351d29367df8cddb4266e1f4d3a892d473554926f01efb39224d8b690c5345760754170d94567b27e8a5b8de85bc275487859badd6fb42e873ed2853d03c869fd9290b20c59b2ea5289ee2b0e08ab83a51c06fdf04c98c7a5cc4fcf9752f872e87dccfe8f04dc2998a152dd2d1f16398cd97f8637e04e50bca2b81b09aabf17d761012a7d0f86ef62855ee742c7e2356fec8a8374176ddc9aee82d4fbe2e30c07dc493ab691c574e21ee511294e09f2f2b341fe635b1009cdbf0c76d38b7e5e2e2277e87a132ee95b408e8fbb759976402490503843396246348238a1763ce398ac69360a99d0523275436aa6c5646ad2dd5b408503eaadca21b1f376c29058335c4c81c3674dbca555452a324461c1ac839302cb90a2fe0e596d9bf77ef59afc1ca01b1f79a834733a0c9cbd359637d3239c61c44d014be9ba3d04d3b6488391c4dcd2726b5f00e6010c7b73588888264891e71756e3792fa13e596e84c61bf3de9a234a9502b6c363adba530d7e42f0fce7fb7bbb99d19d2228fa8ba0d973c52d642dacc751bd88afc814888708ea8318d8f7c726e0fb3995e19fb926b57c8f43297e31956a856c867b564de166c392d45dbb2f6da74d67919cac9426a1f21a3f0cda960124869fa681656f8dec7544d4b5793179d11abcabed55b2078276574fd8521055936191651f65c35187c04b79aac7e389dfff8b3c32e2ee915e75b1dfd6ef7602d800708ddd915194489c68265ec804b2c48b7673a8a25f1684abe85288cebb9c9870e7c134955b10fdfe09a947be3295a713c1a6abf083fb1a71f3e1accf3457e0de6e0efb7aec036fa1e34c53850aa3edbae560b0a17d31952bea08ec09b6a424a79f8dc07b83e7b20d515", 0xef0}, {&(0x7f0000004540)="2dd6ecbdee838d", 0x7}, {&(0x7f0000004580)}, {&(0x7f0000004600)="91938dccf4db65969b3a2d991bb4c56d310cc359c5004e1d403aeb4db7a87fcbf79f", 0x22}], 0x7}, {&(0x7f00000046c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000004740)="955375b74595052bc4e68cbb95ab56baa5ee414a8cac306a556a043b4dfdd37a3683010453ad2dc38027315cbe7ffe4146e07cd363ea834ab2f7648cdc154167628b3c95cf7d2e9b0d3d706c8dcea097a9adb84384bb74432da89f435a284d8f8879c5761cfa62619e120727ad8bcd28e97c3199f13d88a0f20ad66ce03d9872730c5044a4dfc1e8aa7375caa9a43d9e2dca3203b28d18650cc92ceb53f0517268bd206ba1bdea607726ccc9e4df63064f64197b9fa9c221672390d1228fb4890b71a44447164b301e57e45a5f6a48b132f965ca7a48f306aad38caaa8153a1014d994276b62adf3ee4655b0aee33ce411", 0xf1}, {&(0x7f0000004840)='mp', 0x2}, {&(0x7f0000004880)}, {&(0x7f0000004900)="64f6b4436e95d9c53118ff40e1bbe1cdd9f220f36c417b92de38a2583cdaeb5287bf7124bb0d6e78", 0x28}, {&(0x7f0000004980)="761e79d8032cd247c202bd2c34b2893cdafe87d298ea9d4a5d36a4a9ebc14d34144f565b20bff9cf8964bec18ee617e34c1fa95f07a2a58ade345af1e5114fddf771c5e4455543a7ec57789d0b4339b91fc5bd9f5c221bf86bbfbf274f8606f5864c1b3fe5b47a66af4bb658f699c7ab31cd5ccdf7dca085df60f9776a5ca77b1579057fe1bac0da9facb01004bdc5ed9803f9b305b6a74d25e25ecd71854e778723f05cce80d85a6fef498659592414dcc1044aaebc316e5bcda0fabd86b0dad3fd5b19df78930486bfd38888f54feac5936bf989f217a54140ef9f", 0xdc}], 0x5, &(0x7f0000007180)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r3, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r3]}}], 0x70}], 0x7, 0x804) 17:11:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:11 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005540)) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x8, 'vlan0\x00', {'bridge_slave_0\x00'}, 0x800}) dup2(r3, r2) splice(r3, 0x0, r1, 0x0, 0x55aa40be, 0x0) r4 = dup(r1) ioctl$TCFLSH(r4, 0x541b, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) pipe(0x0) tkill(r0, 0x13) syz_open_procfs(0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:11:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', 0x0) 17:11:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:11:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 17:11:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sched_yield() unshare(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:11:13 executing program 2: syz_emit_ethernet(0x11e, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 17:11:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:14 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) dup2(r0, r1) 17:11:14 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x11) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r4, r0) 17:11:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x83, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffd61) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 17:11:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x928842e601c2df0c) fcntl$notify(r2, 0x402, 0x80000030) 17:11:15 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 17:11:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000400)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @address_request}}}}, 0x0) 17:11:15 executing program 0: clock_nanosleep(0x20000000, 0x0, 0x0, 0x0) 17:11:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 17:11:16 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 17:11:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@multicast1}, {@remote}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 17:11:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:16 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', r2, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 17:11:17 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa810000986900000000280000000000069000001414aa0000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00feffffffffffff00e29933889111dbde6924f74a0763546dc52af4a55af385f5c7f2432cc9d73a01a99c96573628bbce778afc3bbb81257ab4153ed7744937aaccb703d7d98e501e0b2b782865cae4be966614"], 0x0) 17:11:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0xf8) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0x48}}], 0x1, 0x0) 17:11:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:17 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 17:11:17 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x0, 0x0, 0xfff9) 17:11:18 executing program 2: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x67, &(0x7f0000000180)=';2', 0x2) 17:11:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:18 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1}], 0x1, 0x0) 17:11:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x48402, 0x0) 17:11:19 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x1000000e8) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x1000000e8) creat(&(0x7f0000000340)='./bus\x00', 0x0) 17:11:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:19 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) dup2(r0, r1) 17:11:22 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f00000001c0)="7bdd942765910ff5", 0x8}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 17:11:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000001, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x7}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000005a80)=[{0x0}, {&(0x7f0000005840)="5d2f6f1600ea103dd0b339a2059b48af8ff8c0f01226a358d7cec7c93114340440d59fa1c169e4f3b743857d", 0x2c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23a54db7a884350799339517135e2abfacbc3545b238a3869f72775034550a29e7d4a8cb8baefd2d165c2d0c41c736652fffb05e25208a190e6152c8422ae56c2245d2fc27d342fc678b8f4702dec9ebdcf011eaedb5c99214ccc8dc3eb531c22f7632a8423966dcbf42f153ef1643f3a6f68a071bc6bc4820f23c5d0b14de396f5d3e4d311566fadf006a7ad8f34e107cca16", 0xdf}], 0x3}}], 0x2, 0x0) shutdown(r0, 0x1) 17:11:22 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) 17:11:22 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = socket(0x2, 0xc003, 0x2) setsockopt(r1, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) dup2(r0, r1) 17:11:25 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@timestamp_prespec={0x44, 0x14, 0x9, 0x3, 0x0, [{@multicast2}, {@empty}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:11:25 executing program 3: socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:25 executing program 1: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f666968653000"], 0x10) write(r0, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) write(r0, &(0x7f0000000040)="e25aae490000000001000000df142d545d8489199ccf9c9fbcf3820a946261a5f2c8ef255b5dcf7f5d77fb3d3ea0b0f93794cbba", 0x34) write(r0, &(0x7f0000000080)="9e3ea756000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) 17:11:25 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 17:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:26 executing program 1: r0 = semget(0x1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 17:11:26 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4022, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:11:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:27 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:27 executing program 1: syz_emit_ethernet(0x8b, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x55, 0x3c, 0x0, @local, @local, {[@hopopts={0x88}], {0x0, 0x0, 0x4c, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "1a8dcaa938237b767f6c234c4117f5870a8b2e521db5df0dfc63cebda10cdd2406466280dace4ff7218818cdd392ef2b0e9cebbf3715c44293f4b3d12d6a1ea026"}}}}}}}, 0x0) 17:11:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:28 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c) 17:11:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4022, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:11:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4022, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c) 17:11:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:31 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)) 17:11:31 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:31 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:32 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:33 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:33 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:34 executing program 1: eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:34 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:35 executing program 1: eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:35 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:36 executing program 1: eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:37 executing program 1: r0 = eventfd(0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:38 executing program 1: r0 = eventfd(0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:39 executing program 1: r0 = eventfd(0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:39 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:40 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:41 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:42 executing program 1: r0 = eventfd(0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:43 executing program 1: r0 = eventfd(0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:43 executing program 1: r0 = eventfd(0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5451, 0x0) 17:11:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)) 17:11:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:44 executing program 1: eventfd(0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:45 executing program 1: eventfd(0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:45 executing program 1: eventfd(0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:46 executing program 1: r0 = eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)) 17:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:48 executing program 1: r0 = eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 17:11:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 17:11:48 executing program 1: r0 = eventfd(0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 17:11:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:49 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 17:11:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:50 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, 0x0) 17:11:51 executing program 1: r0 = eventfd(0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) 17:11:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:11:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:11:52 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$TIOCGSID(r2, 0x5451, 0x0) 17:11:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) mlock(&(0x7f0000707000/0x7000)=nil, 0x7000) 17:11:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:11:53 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2a86c, 0x0) 17:11:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:54 executing program 2: 17:11:54 executing program 1: 17:11:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:11:55 executing program 2: 17:11:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:55 executing program 1: 17:11:55 executing program 2: 17:11:55 executing program 1: sync() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:11:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:11:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:11:56 executing program 2: 17:11:56 executing program 1: 17:11:57 executing program 2: 17:11:57 executing program 1: 17:11:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500), 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:57 executing program 2: 17:11:58 executing program 1: 17:11:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:11:58 executing program 2: 17:11:58 executing program 1: 17:11:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500), 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:11:59 executing program 2: 17:11:59 executing program 1: 17:11:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:11:59 executing program 2: 17:12:00 executing program 1: 17:12:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:00 executing program 2: 17:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500), 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:00 executing program 1: 17:12:00 executing program 2: 17:12:01 executing program 1: 17:12:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:01 executing program 2: 17:12:01 executing program 1: 17:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:02 executing program 2: 17:12:02 executing program 1: 17:12:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:02 executing program 2: 17:12:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:03 executing program 1: 17:12:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:03 executing program 2: 17:12:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:04 executing program 1: 17:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:04 executing program 2: 17:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:04 executing program 1: 17:12:05 executing program 2: 17:12:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:05 executing program 1: 17:12:05 executing program 2: 17:12:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:06 executing program 1: 17:12:06 executing program 2: 17:12:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:06 executing program 1: 17:12:07 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:07 executing program 2: 17:12:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:08 executing program 1: 17:12:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) 17:12:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) 17:12:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/71) 17:12:09 executing program 1: 17:12:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r2, 0x541b, 0x0) 17:12:10 executing program 2: 17:12:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:12:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xc, &(0x7f0000000040)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="240000001a0007021dfffd946f610500020000171f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 17:12:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:11 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 17:12:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000340)='\v', 0x1}], 0x1) 17:12:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:12 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x6) fcntl$notify(r0, 0x402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 17:12:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000200)) 17:12:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}, 0x7000000}], 0x1, 0xc616, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:12:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x3, 0x0, @local}, 0x10) 17:12:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:13 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000300)=@builtin='builtin_trusted\x00') keyctl$link(0x8, r0, r1) 17:12:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x134, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) getpid() getpid() 17:12:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 17:12:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 17:12:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x541b, 0x0) 17:12:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x134, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) 17:12:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:12:18 executing program 1: pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') 17:12:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0xc616, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:12:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:12:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:19 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x25, 0x0]}}]}) 17:12:19 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 17:12:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x541b, 0x0) 17:12:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="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", 0x16e}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d712", 0xc9}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348d", 0x1b}, {0x0}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044", 0x5d}, {0x0}], 0x6}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 17:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 17:12:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 17:12:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:12:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 17:12:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 17:12:23 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) gettid() mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:12:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') lseek(r0, 0x0, 0x0) 17:12:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000040)) 17:12:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000180)}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef48", 0x6a}], 0x3}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:12:24 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:12:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000040)) 17:12:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 17:12:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000040)) 17:12:26 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={{r2}}) 17:12:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000023c0)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed786f72bbf332deb8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee9a3ba641e20a0909b83afffd4d16ebeef2fe1721de34f0ad53208545b340e2e4f4384f6748682f3b654b8df2dd635eb62e4d101c7bbe6eb9275d8d6b646e19924f3ae77c3df6b4787b2f938f620179776543db20db82b38cbac9411652c510f442871252f67c3031cfe9eada31596b2029b4a117d0555b738372a756cedc005a61a2a7b197b193118a0b1bd31a921c6e3727", 0x108}, {0x0}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc590", 0x39}], 0x4}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:12:27 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x25, 0x67]}}]}) 17:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, 0x0) 17:12:27 executing program 1: setresuid(0xee01, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:12:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, 0x0) 17:12:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:12:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x403e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 17:12:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x1) 17:12:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000000)=""/55, 0x0) 17:12:30 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000537000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000728000/0x4000)=nil) munlock(&(0x7f0000728000/0x2000)=nil, 0x2000) 17:12:30 executing program 1: 17:12:30 executing program 3: 17:12:30 executing program 0: 17:12:31 executing program 2: 17:12:31 executing program 0: 17:12:31 executing program 1: 17:12:32 executing program 3: 17:12:32 executing program 2: 17:12:32 executing program 0: 17:12:33 executing program 1: 17:12:34 executing program 2: 17:12:34 executing program 0: 17:12:34 executing program 3: 17:12:34 executing program 1: 17:12:35 executing program 0: 17:12:35 executing program 2: 17:12:35 executing program 1: 17:12:35 executing program 3: 17:12:35 executing program 0: 17:12:36 executing program 0: 17:12:36 executing program 1: 17:12:36 executing program 2: 17:12:37 executing program 3: 17:12:37 executing program 0: 17:12:38 executing program 2: 17:12:38 executing program 1: 17:12:38 executing program 0: 17:12:39 executing program 3: 17:12:39 executing program 0: 17:12:39 executing program 2: 17:12:39 executing program 1: 17:12:40 executing program 0: 17:12:40 executing program 3: 17:12:41 executing program 2: 17:12:41 executing program 0: 17:12:41 executing program 1: 17:12:42 executing program 3: 17:12:42 executing program 0: 17:12:43 executing program 1: 17:12:43 executing program 2: 17:12:43 executing program 0: 17:12:43 executing program 3: 17:12:44 executing program 1: 17:12:44 executing program 0: 17:12:44 executing program 2: 17:12:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 17:12:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x34}}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 17:12:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r3) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:12:46 executing program 2: 17:12:46 executing program 1: 17:12:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_destroy(r0) 17:12:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 17:12:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 17:12:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') pread64(r0, 0x0, 0x0, 0xb6) 17:12:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)) 17:12:48 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x888c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000400)="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", 0xfffffffffffffef0, 0x4c001, 0x0, 0x0) 17:12:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getitimer(0x0, &(0x7f0000000140)) 17:12:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sysinfo(&(0x7f0000000200)=""/211) 17:12:49 executing program 1: r0 = getpid() r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) waitid(0x1, r0, 0x0, 0x8, 0x0) 17:12:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff4}]}) pause() 17:12:50 executing program 0: 17:12:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x26) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) 17:12:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 17:12:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e725f696e6f0465733d"]) 17:12:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) 17:12:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 17:12:52 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@link_local, @dev, @val={@void, {0x8100, 0x3}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @multicast1, @dev, @local}}}}, 0x0) 17:12:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x24, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) read$eventfd(r0, &(0x7f0000000000), 0x8) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 17:12:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) 17:12:53 executing program 3: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 17:12:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}, {&(0x7f0000000740)=""/215, 0xd7}], 0x9}}], 0x1, 0x0, 0x0) dup2(r1, r0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 17:12:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_never={'huge=never', 0x3d, '$vboxnet0:'}}]}) 17:12:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001e2, 0x0) 17:12:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 17:12:55 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 17:12:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x8003, 0x5c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:12:56 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 17:12:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 17:12:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x11, 0xa, 0x40012cbc) 17:12:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x40012cbc) 17:12:57 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x2a000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[]]) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)) 17:12:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x1) 17:12:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x4}, @random="6319a9ac2813", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "2707dd", 0x0, 0x0, 0x0, @private0, @mcast2}}}}}}}, 0x0) 17:12:58 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]]) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 17:12:59 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:12:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) 17:12:59 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 17:13:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="bd", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, &(0x7f0000000840)=[{&(0x7f0000000140)='j', 0x1}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x3, 0x0) 17:13:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 17:13:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x80000008, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup3(r0, r1, 0x0) 17:13:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x4b48, &(0x7f0000000000)) 17:13:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup2(r4, r0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r5, 0x0, 0x800000c0) 17:13:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa0cb59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:13:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:13:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:13:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x7, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}, 0x62) 17:13:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r2, 0x1) dup3(r0, r2, 0x0) 17:13:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x10000, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 17:13:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0xe803, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 17:13:03 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 17:13:04 executing program 3: 17:13:04 executing program 2: 17:13:04 executing program 0: 17:13:04 executing program 1: 17:13:04 executing program 0: 17:13:05 executing program 2: 17:13:05 executing program 3: 17:13:05 executing program 0: 17:13:05 executing program 1: 17:13:06 executing program 2: 17:13:06 executing program 3: 17:13:06 executing program 0: 17:13:06 executing program 1: 17:13:07 executing program 2: 17:13:07 executing program 0: 17:13:07 executing program 3: 17:13:07 executing program 1: 17:13:07 executing program 0: 17:13:08 executing program 2: 17:13:08 executing program 3: 17:13:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x24040891) 17:13:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xb, 0x0, "98d3340600c7aa11897ecaab876eab7957688dc5656be8410f2802e944af9b373be2666b66577017e1e49e64907d5dd5749393ad08f139a68f00"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:13:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:13:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) 17:13:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) 17:13:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x3c000000) 17:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10000017e) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) 17:13:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x120, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 17:13:11 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x320f) 17:13:11 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000002c0)={@remote, @remote, @void, {@generic={0x4305}}}, 0x0) panic: Watchdog goroutine is stuck: Stack for running G's are skipped while panicking. goroutine 162 [running]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).doAction(0xc000128600, 0x1, 0x0, 0xc002937e00) pkg/sentry/watchdog/watchdog.go:361 +0x538 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).reportStuckWatchdog(0xc000128600) pkg/sentry/watchdog/watchdog.go:329 +0x7c gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).runTurn(0xc000128600) pkg/sentry/watchdog/watchdog.go:259 +0x55f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000128600) pkg/sentry/watchdog/watchdog.go:237 +0x42 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:191 +0x1b7 goroutine 1 [semacquire, 33 minutes]: sync.runtime_Semacquire(0xc0002b2804) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0002b2804) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1218 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0001329a0, 0x0, 0x0) runsc/boot/loader.go:972 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000216240, 0x109b7e0, 0xc0000d4008, 0xc00021e300, 0xc000232d00, 0x2, 0x2, 0x0) runsc/cmd/boot.go:265 +0x73f github.com/google/subcommands.(*Commander).Execute(0xc000128000, 0x109b7e0, 0xc0000d4008, 0xc000232d00, 0x2, 0x2, 0x0) external/com_github_google_subcommands/subcommands.go:200 +0x2f9 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 main.main() runsc/main.go:328 +0x1960 goroutine 6 [sync.Cond.Wait, 3 minutes]: runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc0002f2948, 0x2247) GOROOT/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc0002f2938) GOROOT/src/sync/cond.go:56 +0x9d gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0002f2500, 0x0, 0x0, 0x0) pkg/sentry/pgalloc/pgalloc.go:1090 +0x83 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0002f2500) pkg/sentry/pgalloc/pgalloc.go:1019 +0x77 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:330 +0x1fd goroutine 7 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1(0xc00021e900, 0xc0002b2730) pkg/sentry/kernel/timekeeper.go:216 +0x164 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:184 +0xbf goroutine 8 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500020, 0x1, 0xc000500020) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500020, 0xc0002b9b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9b20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 9 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500040, 0x1, 0xc000500040) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500040, 0xc0002b9b01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9b90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 10 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500060, 0x1, 0xc000500060) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500060, 0xc0002b9c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9c00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 11 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500080, 0x1, 0xc000500080) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500080, 0xc0002b9c01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9c70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 12 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000a0, 0x1, 0xc0005000a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000a0, 0xc0002b9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9ce0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 13 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000c0, 0x1, 0xc0005000c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000c0, 0xc0002b9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9d50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 14 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005000e0, 0x1, 0xc0005000e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005000e0, 0xc0002b9d01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9dc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 15 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500100, 0x1, 0xc000500100) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500100, 0xc0002b9e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9e30) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 16 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500120, 0x1, 0xc000500120) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500120, 0xc0002b9e01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9ea0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 17 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500140, 0x1, 0xc000500140) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500140, 0xc0002b9f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9f10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 18 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500160, 0x1, 0xc000500160) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500160, 0xc0002b9f01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc0002b9f80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 19 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500180, 0x1, 0xc000500180) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500180, 0xc00047e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e000) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 20 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001a0, 0x1, 0xc0005001a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001a0, 0xc00047e001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e070) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 21 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001c0, 0x1, 0xc0005001c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001c0, 0xc00047e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e0e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 22 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005001e0, 0x1, 0xc0005001e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005001e0, 0xc00047e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e150) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 23 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500200, 0x1, 0xc000500200) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500200, 0xc00047e101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e1c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 24 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500220, 0x1, 0xc000500220) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500220, 0xc00047e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e230) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 25 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500240, 0x1, 0xc000500240) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500240, 0xc00047e201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e2a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 26 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500260, 0x1, 0xc000500260) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500260, 0xc00047e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e310) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 27 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500280, 0x1, 0xc000500280) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500280, 0xc00047e301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e380) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 28 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002a0, 0x1, 0xc0005002a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002a0, 0xc00047e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e3f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 29 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002c0, 0x1, 0xc0005002c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002c0, 0xc00047e401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e460) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 30 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005002e0, 0x1, 0xc0005002e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005002e0, 0xc00047e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e4d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 31 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500300, 0x1, 0xc000500300) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500300, 0xc00047e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e540) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 32 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500320, 0x1, 0xc000500320) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500320, 0xc00047e501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e5b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 33 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500340, 0x1, 0xc000500340) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500340, 0xc00047e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e620) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 34 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500360, 0x1, 0xc000500360) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500360, 0xc00047e601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e690) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 35 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500380, 0x1, 0xc000500380) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500380, 0xc00047e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e700) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 36 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003a0, 0x1, 0xc0005003a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003a0, 0xc00047e701, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e770) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 37 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003c0, 0x1, 0xc0005003c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003c0, 0xc00047e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e7e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 38 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500000, 0x1, 0xc000500000) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500000, 0xc00047e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e850) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 39 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500400, 0x1, 0xc000500400) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500400, 0xc00047e801, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e8c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 40 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500420, 0x1, 0xc000500420) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500420, 0xc00047e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e930) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 41 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500440, 0x1, 0xc000500440) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500440, 0xc00047e901, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047e9a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 42 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500460, 0x1, 0xc000500460) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500460, 0xc00047ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ea10) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 43 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500480, 0x1, 0xc000500480) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500480, 0xc00047ea01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ea80) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 44 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004a0, 0x1, 0xc0005004a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004a0, 0xc00047eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047eaf0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 45 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004c0, 0x1, 0xc0005004c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004c0, 0xc00047eb01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047eb60) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 46 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005004e0, 0x1, 0xc0005004e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005004e0, 0xc00047ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ebd0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 47 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500500, 0x1, 0xc000500500) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500500, 0xc00047ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ec40) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 48 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500520, 0x1, 0xc000500520) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500520, 0xc00047ec01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ecb0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 49 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500540, 0x1, 0xc000500540) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500540, 0xc00047ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ed20) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 50 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500560, 0x1, 0xc000500560) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500560, 0xc00047ed01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ed90) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 51 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500580, 0x1, 0xc000500580) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500580, 0xc00047ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ee00) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 52 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005a0, 0x1, 0xc0005005a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005a0, 0xc00047ee01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ee70) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 53 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005c0, 0x1, 0xc0005005c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005c0, 0xc00047ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047eee0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 54 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005003e0, 0x1, 0xc0005003e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005003e0, 0xc00047ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047ef50) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 55 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500600, 0x1, 0xc000500600) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500600, 0xc00047ef01, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047efc0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 56 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500620, 0x1, 0xc000500620) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500620, 0xc00047f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f030) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 57 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500640, 0x1, 0xc000500640) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500640, 0xc00047f001, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f0a0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 58 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500660, 0x1, 0xc000500660) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500660, 0xc00047f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f110) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 59 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500680, 0x1, 0xc000500680) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500680, 0xc00047f101, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f180) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 60 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006a0, 0x1, 0xc0005006a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006a0, 0xc00047f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f1f0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 61 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006c0, 0x1, 0xc0005006c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006c0, 0xc00047f201, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f260) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 62 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005005e0, 0x1, 0xc0005005e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005005e0, 0xc00047f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f2d0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 63 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500700, 0x1, 0xc000500700) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500700, 0xc00047f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f340) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 64 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500720, 0x1, 0xc000500720) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500720, 0xc00047f301, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f3b0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 65 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500740, 0x1, 0xc000500740) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500740, 0xc00047f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f420) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 66 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005006e0, 0x1, 0xc0005006e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005006e0, 0xc00047f401, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f490) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 67 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500780, 0x1, 0xc000500780) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500780, 0xc00047f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f500) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 68 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000500760, 0x1, 0xc000500760) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc000500760, 0xc00047f501, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f570) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 69 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005007a0, 0x1, 0xc0005007a0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005007a0, 0xc00047f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f5e0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 70 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005007c0, 0x1, 0xc0005007c0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005007c0, 0xc00047f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f650) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 71 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0005007e0, 0x1, 0xc0005007e0) pkg/sleep/sleep_unsafe.go:190 +0x6a gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(0xc0005007e0, 0xc00047f601, 0x2, 0x0) pkg/sleep/sleep_unsafe.go:225 +0x38 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).handleSegments(0xc00047f6c0) pkg/tcpip/transport/tcp/dispatcher.go:106 +0x266 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.newProcessor pkg/tcpip/transport/tcp/dispatcher.go:80 +0x78 goroutine 159 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000916120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 73 [syscall]: syscall.Syscall6(0x10f, 0xc0004a5ed0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000325bf0, 0xffffffffffffff00, 0x0, 0x0) pkg/unet/unet_unsafe.go:55 +0x9a gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00000e9f0, 0x0, 0x0, 0x0) pkg/unet/unet.go:539 +0x11a gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000327ac0) pkg/control/server/server.go:99 +0x32 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1(0xc000327ac0) pkg/control/server/server.go:87 +0x2b created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:86 +0x92 goroutine 165 [select, 32 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000328120) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 83 [syscall]: syscall.Syscall6(0x119, 0x12, 0xc000684b00, 0x64, 0xffffffffffffffff, 0x0, 0x0, 0x5eb30c, 0xc0006586a0, 0xc0009c41e0) src/syscall/asm_linux_amd64.s:41 +0x5 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x12, 0xc000684b00, 0x64, 0x64, 0xffffffffffffffff, 0x1, 0x0, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0x74 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00056f200, 0x0, 0x43e4a8) pkg/fdnotifier/fdnotifier.go:149 +0x7a created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xaa goroutine 84 [syscall, 33 minutes]: syscall.Syscall6(0x10f, 0xc000634ef0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40c844, 0xc000634ef0, 0x10) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000634ef0, 0x1, 0x0, 0x0, 0x7f9108209e98, 0xc000522480, 0x17bca60) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000634ef0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc000634ef0, 0x8) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(0x8, 0x1, 0xc000634ef0, 0xc000634ef0) runsc/boot/loader.go:777 +0x44 gvisor.dev/gvisor/runsc/specutils.RetryEintr(0xc000507f80, 0x0, 0x0, 0x0, 0x1) runsc/specutils/specutils.go:481 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1(0x7fff9e42ffca, 0x1e, 0xc0000d5ff8, 0x1, 0x1, 0xc0001329a0) runsc/boot/loader.go:775 +0x1b9 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:766 +0x71 goroutine 85 [syscall, 33 minutes]: syscall.Syscall6(0x10f, 0xc000529770, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4) src/syscall/asm_linux_amd64.s:41 +0x5 golang.org/x/sys/unix.ppoll(0xc000529770, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x108c3c0, 0xc000635818) external/org_golang_x_sys/unix/zsyscall_linux.go:87 +0x88 golang.org/x/sys/unix.Ppoll(0xc000529770, 0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x108c3c0, 0xc000635818) external/org_golang_x_sys/unix/syscall_linux.go:142 +0x9d gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc000648000, 0xc000521620) pkg/p9/client.go:252 +0xb3 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:232 +0x41d goroutine 86 [select, 33 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005967e0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 87 [syscall, 4 minutes]: os/signal.signal_recv(0x10910e0) GOROOT/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 GOROOT/src/os/signal/signal.go:127 +0x44 goroutine 161 [select, 4 minutes]: reflect.rselect(0xc002fdb680, 0x22, 0x22, 0xc002fdb680, 0x25) GOROOT/src/runtime/select.go:544 +0x38a reflect.Select(0xc00020a000, 0x22, 0x49, 0x11, 0xdf4f20, 0xc003670a80, 0x94, 0x1) GOROOT/src/reflect/value.go:2229 +0x170 gvisor.dev/gvisor/pkg/sentry/sighandling.handleSignals(0xc0005ba000, 0x21, 0x40, 0xc0000f6730, 0xc000512c00, 0xc000512c60) pkg/sentry/sighandling/sighandling.go:44 +0x376 created by gvisor.dev/gvisor/pkg/sentry/sighandling.StartSignalForwarding pkg/sentry/sighandling/sighandling.go:96 +0x23d goroutine 163 [semacquire, 3 minutes]: sync.runtime_Semacquire(0xc0002b27dc) GOROOT/src/runtime/sema.go:56 +0x42 gvisor.dev/gvisor/pkg/sync.(*RWMutex).RLock(...) pkg/sync/rwmutex_unsafe.go:76 gvisor.dev/gvisor/pkg/sentry/kernel.(*PIDNamespace).ThreadGroupsAppend(0xc00021ea20, 0xc0022ff000, 0x0, 0x80, 0x0, 0x0, 0x0) pkg/sentry/kernel/threads.go:266 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*kernelCPUClockTicker).Notify(0xc0002be750, 0x1, 0x989601, 0x19b58b7d000, 0x989680, 0x19b58b7d000, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_sched.go:353 +0xaa gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).Tick(0xc000328090) pkg/sentry/kernel/time/time.go:539 +0x142 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000328090) pkg/sentry/kernel/time/time.go:523 +0x42 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 164 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000294000, 0xc000512ba0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000294000, 0xc000512ba0, 0x109ce00, 0x0, 0x3d1b988, 0x85bc00, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000294000, 0x0, 0xc000294001, 0x3d1b988, 0x0, 0xffffffff, 0xc420002001, 0x1, 0x8000) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000294000, 0x3d1b988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17aecb0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000294000, 0xca, 0x3d1b988, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0006d9910, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000294000, 0xca, 0x3d1b988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000294000, 0xca, 0x3d1b988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000294000, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000294000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000294000, 0x1) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 241 [select, 32 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000466000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 143 [semacquire, 33 minutes]: sync.runtime_Semacquire(0xc0004faeb8) GOROOT/src/runtime/sema.go:56 +0x42 sync.(*WaitGroup).Wait(0xc0004faeb0) GOROOT/src/sync/waitgroup.go:130 +0x64 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:373 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0001329a0, 0xc0004fa800, 0x1e) runsc/boot/loader.go:960 +0x35 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0001329a0, 0xc0003305c0, 0x1e, 0xc0005884a0, 0x0, 0x198) runsc/boot/loader.go:915 +0x143 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000327ae0, 0xc0004b8030, 0xc0005884a0, 0x0, 0x0) runsc/boot/controller.go:430 +0x7d reflect.Value.call(0xc00021ef00, 0xc00000eb48, 0x13, 0xf21c4a, 0x4, 0xc000680ea8, 0x3, 0x3, 0xc000680ca0, 0x4c1afd, ...) GOROOT/src/reflect/value.go:460 +0x8ab reflect.Value.Call(0xc00021ef00, 0xc00000eb48, 0x13, 0xc000680ea8, 0x3, 0x3, 0x0, 0xc000327ae0, 0x16) GOROOT/src/reflect/value.go:321 +0xb4 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000325c80, 0xc000324090, 0x0, 0x0) pkg/urpc/urpc.go:325 +0x56d gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000325c80, 0xc000324090, 0x0, 0x0) pkg/urpc/urpc.go:420 +0x35 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1(0xc000325c80, 0xc000324090) pkg/urpc/urpc.go:440 +0x66 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:438 +0x61 goroutine 89 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000295500, 0xc00020c240, 0xc000840000, 0x0, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000295500, 0xc00020c240, 0x863601, 0x1db023f3cd3, 0x0, 0x0) pkg/sentry/kernel/task_block.go:80 +0x81 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000295500, 0xc00020c240, 0x109ce01, 0xdf8475800, 0x3d1abb0, 0x295500, 0xc4ffffffff) pkg/sentry/kernel/task_block.go:42 +0xaa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000295500, 0xdf8475800, 0x0, 0x3d1abb0, 0x0, 0xffffffff, 0x0, 0x4e20, 0x1cd09ef76ac) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000295500, 0x3d1abb0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000295500, 0xca, 0x3d1abb0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0xc00053e090, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000295500, 0xca, 0x3d1abb0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000295500, 0xca, 0x3d1abb0, 0x0, 0x0, 0xc4200d9ea8, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000295500, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000295500, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000295500, 0x2) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 144 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ae090) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 177 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00084c000, 0xc0008402a0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00084c000, 0xc0008402a0, 0x109ce00, 0x0, 0xc4200ca548, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00084c000, 0x0, 0xc00084c001, 0xc4200ca548, 0x4d7a00, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00084c000, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00084c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000862b10, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00084c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00084c000, 0xca, 0xc4200ca548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00084c000, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc00084c000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00084c000, 0x3) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 166 [select, 21 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003281b0) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 167 [select, 32 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000018000, 0xc000512f00, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000018000, 0xc000512f00, 0x109ce00, 0x0, 0x3d3a100, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000018000, 0x0, 0xc000018001, 0x3d3a100, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000018000, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000018000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000522f00, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000018000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000018000, 0xca, 0x3d3a100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000018000, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc000018000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000018000, 0x4) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 193 [select, 32 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000216000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 209 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004fc000, 0xc0002081e0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004fc000, 0xc0002081e0, 0x109ce00, 0x0, 0xc4200f8148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004fc000, 0x0, 0xc0004fc001, 0xc4200f8148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004fc000, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004fc000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001f00090, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004fc000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004fc000, 0xca, 0xc4200f8148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004fc000, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004fc000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004fc000, 0x5) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 210 [select, 32 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000596000) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 225 [select, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007d0000, 0xc0007a7560, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007d0000, 0xc0007a7560, 0x109ce00, 0x0, 0xc42015a148, 0x0, 0xffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007d0000, 0x0, 0xc0007d0001, 0xc42015a148, 0x0, 0xffffffff, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007d0000, 0xc42015a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007d0000, 0xca, 0xc42015a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000296410, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007d0000, 0xca, 0xc42015a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007d0000, 0xca, 0xc42015a148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007d0000, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0007d0000, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007d0000, 0x6) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 168 [select, 12 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000328240) pkg/sentry/kernel/time/time.go:515 +0xb9 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:494 +0x139 goroutine 211 [select, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004fca80, 0xc0002092c0, 0x0, 0x1, 0x0) pkg/sentry/kernel/task_block.go:138 +0x16c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004fca80, 0xc0002092c0, 0x109ce00, 0x0, 0xc4201b0148, 0x0, 0xc0ffffffff) pkg/sentry/kernel/task_block.go:37 +0x1ec gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004fca80, 0x0, 0xc0004fca01, 0xc4201b0148, 0x0, 0xffffffff, 0x1, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004fca80, 0xc4201b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, ...) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x100 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004fca80, 0xca, 0xc4201b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003d42b10, 0xf204c0, ...) pkg/sentry/kernel/task_syscall.go:170 +0x122 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004fca80, 0xca, 0xc4201b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:305 +0x66 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004fca80, 0xca, 0xc4201b0148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pkg/sentry/kernel/task_syscall.go:265 +0x96 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004fca80, 0x2, 0xc000232c80) pkg/sentry/kernel/task_syscall.go:240 +0x15c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0, 0xc0004fca80, 0x108abe0, 0x0) pkg/sentry/kernel/task_run.go:259 +0xec8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004fca80, 0x7) pkg/sentry/kernel/task_run.go:92 +0x18b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:315 +0xfe goroutine 180 [select, 4 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ae5a0) pkg/sentry/kernel/time/time.go:515 +0xb9 W0426 17:16:49.084038 30849 sandbox.go:765] Wait RPC to container "ci-gvisor-kvm-direct-sandbox-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0426 17:16:49.185059 30849 container.go:714] Destroy container "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:49.185242 30849 container.go:801] Destroying container "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:49.185270 30849 sandbox.go:1141] Destroying root container "ci-gvisor-kvm-direct-sandbox-0" by destroying sandbox D0426 17:16:49.185290 30849 sandbox.go:811] Destroy sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:49.185310 30849 container.go:815] Killing gofer for container "ci-gvisor-kvm-direct-sandbox-0", PID: 30854 I0426 17:16:49.285866 30849 main.go:330] Exiting with status: 512 VM DIAGNOSIS: I0426 17:16:48.398787 62792 main.go:305] *************************** I0426 17:16:48.398843 62792 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-0] I0426 17:16:48.398892 62792 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0426 17:16:48.398919 62792 main.go:308] PID: 62792 I0426 17:16:48.398955 62792 main.go:309] UID: 0, GID: 0 I0426 17:16:48.398987 62792 main.go:310] Configuration: I0426 17:16:48.399014 62792 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0426 17:16:48.399052 62792 main.go:312] Platform: kvm I0426 17:16:48.399079 62792 main.go:313] FileAccess: exclusive, overlay: false I0426 17:16:48.399113 62792 main.go:314] Network: sandbox, logging: false I0426 17:16:48.399142 62792 main.go:315] Strace: false, max size: 1024, syscalls: [] I0426 17:16:48.399170 62792 main.go:316] VFS2 enabled: false I0426 17:16:48.399195 62792 main.go:317] *************************** D0426 17:16:48.399272 62792 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.400965 62792 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-0": signal 0 D0426 17:16:48.401002 62792 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.401018 62792 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.401154 62792 urpc.go:534] urpc: successfully marshalled 110 bytes. I0426 17:16:49.084088 62792 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-0", PID: 30856 I0426 17:16:49.084133 62792 debug.go:137] Retrieving sandbox stacks D0426 17:16:49.084181 62792 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:49.084195 62792 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" W0426 17:16:49.084249 62792 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 30856: connection refused retrieving stacks: connecting to control server at PID 30856: connection refused W0426 17:16:49.084365 62792 main.go:339] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/kvm-direct-sandbox/current/image" "-root" "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=kvm" "-file-access=exclusive" "-network=sandbox" "debug" "-stacks" "--ps" "ci-gvisor-kvm-direct-sandbox-0"]: exit status 128 I0426 17:16:48.398787 62792 main.go:305] *************************** I0426 17:16:48.398843 62792 main.go:306] Args: [/syzkaller/managers/kvm-direct-sandbox/current/image -root /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=kvm -file-access=exclusive -network=sandbox debug -stacks --ps ci-gvisor-kvm-direct-sandbox-0] I0426 17:16:48.398892 62792 main.go:307] Version release-20200323.0-250-g17ac90a2033a I0426 17:16:48.398919 62792 main.go:308] PID: 62792 I0426 17:16:48.398955 62792 main.go:309] UID: 0, GID: 0 I0426 17:16:48.398987 62792 main.go:310] Configuration: I0426 17:16:48.399014 62792 main.go:311] RootDir: /syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root I0426 17:16:48.399052 62792 main.go:312] Platform: kvm I0426 17:16:48.399079 62792 main.go:313] FileAccess: exclusive, overlay: false I0426 17:16:48.399113 62792 main.go:314] Network: sandbox, logging: false I0426 17:16:48.399142 62792 main.go:315] Strace: false, max size: 1024, syscalls: [] I0426 17:16:48.399170 62792 main.go:316] VFS2 enabled: false I0426 17:16:48.399195 62792 main.go:317] *************************** D0426 17:16:48.399272 62792 container.go:159] Load container "/syzkaller/managers/kvm-direct-sandbox/workdir/gvisor_root" "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.400965 62792 container.go:592] Signal container "ci-gvisor-kvm-direct-sandbox-0": signal 0 D0426 17:16:48.401002 62792 sandbox.go:829] Signal sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.401018 62792 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:48.401154 62792 urpc.go:534] urpc: successfully marshalled 110 bytes. I0426 17:16:49.084088 62792 debug.go:128] Found sandbox "ci-gvisor-kvm-direct-sandbox-0", PID: 30856 I0426 17:16:49.084133 62792 debug.go:137] Retrieving sandbox stacks D0426 17:16:49.084181 62792 sandbox.go:947] Stacks sandbox "ci-gvisor-kvm-direct-sandbox-0" D0426 17:16:49.084195 62792 sandbox.go:332] Connecting to sandbox "ci-gvisor-kvm-direct-sandbox-0" W0426 17:16:49.084249 62792 error.go:48] FATAL ERROR: retrieving stacks: connecting to control server at PID 30856: connection refused retrieving stacks: connecting to control server at PID 30856: connection refused W0426 17:16:49.084365 62792 main.go:339] Failure to execute command, err: 1 [3011434.062240] kvm [44915]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011434.062669] kvm [44918]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011434.063342] kvm [44919]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011434.103859] kvm [44924]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011436.267332] kvm [45089]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011436.286845] kvm [45101]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011800.023859] kvm [47461]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011847.086836] kvm [47816]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3011881.732218] kvm [48926]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3012676.512248] kvm [35129]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3013119.002826] kvm [41267]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3013380.958386] kvm [44599]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3014783.194227] kvm [61339]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3015010.172181] kvm [62922]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3015162.800607] kvm [5312]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3015177.623969] kvm [8380]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3015177.624018] kvm [8386]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3015177.674203] kvm [8388]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3015182.798966] kvm [8522]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3018960.688992] kvm [58128]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3019112.173138] kvm [58874]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3024970.015571] kvm [6539]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3024996.554612] kvm [6798]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3025603.020206] kvm [9533]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3025764.315784] kvm [10596]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3025966.857334] kvm [11669]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3025971.407424] kvm [11764]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3030061.311981] kvm [61105]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3030393.160469] kvm [10815]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3030959.400317] kvm [23917]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3031066.891653] kvm [24722]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3031505.281145] kvm [28924]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3031633.467608] kvm [30950]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3031657.034268] kvm [31262]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3031966.609361] kvm [34841]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3031975.373323] kvm [34977]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3031975.435903] kvm [34980]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3031975.479250] kvm [35004]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3031975.499159] kvm [34988]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032097.982112] kvm [35503]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032098.059057] kvm [35545]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032132.437201] kvm [36531]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032500.829622] kvm [38673]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032549.303785] kvm [39354]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032549.316424] kvm [39358]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032549.322133] kvm [39347]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032909.413559] kvm [42459]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3032953.896624] kvm [46001]: vcpu0, guest rIP: 0xaa4074 unhandled rdmsr: 0xce [3033326.423720] kvm [48563]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3033326.531097] kvm [48580]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3033326.653765] kvm [48578]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3033954.153103] kvm [63923]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3033954.160237] kvm [63960]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3033954.196797] kvm [63967]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3034163.022745] kvm [8675]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3034433.600567] kvm [13318]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3036391.636904] kvm [26936]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3036418.994979] kvm [27071]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3036472.062952] kvm [27465]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3036472.202439] kvm [27485]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3037300.936514] kvm [36723]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3037300.960461] kvm [36738]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3037301.030405] kvm [36755]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3037334.685930] kvm [38286]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3037608.508099] kvm [55294]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3038329.621889] kvm [3075]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3039174.139811] kvm [8207]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039225.760472] kvm [8396]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039225.779140] kvm [8406]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039300.644347] kvm [8819]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039300.666438] kvm [8814]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039300.672173] kvm [8821]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039334.324128] kvm [9678]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039702.613187] kvm [11881]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039751.100870] kvm [12566]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039751.216956] kvm [12570]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039900.834191] kvm [14446]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039900.859069] kvm [14458]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3039936.388576] kvm [15290]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3040016.227379] kvm [16734]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3041567.622661] kvm [47184]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3041820.183331] kvm [50377]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3042439.673181] kvm [54254]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3042459.340328] kvm [54425]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3042479.348824] kvm [54547]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3042544.289184] kvm [57454]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3042544.341651] kvm [57450]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3042544.342413] kvm [57459]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3042596.893176] kvm [57845]: vcpu0, guest rIP: 0xaa3c44 unhandled rdmsr: 0xce [3043173.504403] kvm [60810]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3043193.446526] kvm [61106]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3043203.540863] kvm [61209]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3043410.356594] kvm [64399]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3044364.579104] kvm [6779]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3044364.624765] kvm [6808]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3044364.625176] kvm [6788]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3044398.819691] kvm [7240]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3047841.708563] kvm [22813]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3047912.938101] kvm [49775]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3047912.938561] kvm [49756]: vcpu0, guest rIP: 0xaa3bd4 unhandled rdmsr: 0xce [3052809.452128] can: request_module (can-proto-0) failed. [3052809.461195] can: request_module (can-proto-0) failed. [3052809.479665] can: request_module (can-proto-0) failed. [3052884.291770] audit_log_start: 1001 callbacks suppressed [3052884.291772] audit: audit_backlog=321 > audit_backlog_limit=320 [3052884.291781] audit: audit_backlog=321 > audit_backlog_limit=320 [3052884.291783] audit: audit_backlog=321 > audit_backlog_limit=320 [3052884.291784] audit: audit_backlog=321 > audit_backlog_limit=320 [3052884.291786] audit: audit_lost=14750 audit_rate_limit=0 audit_backlog_limit=320 [3052884.291787] audit: audit_lost=14751 audit_rate_limit=0 audit_backlog_limit=320 [3052884.291787] audit: backlog limit exceeded [3052884.291788] audit: backlog limit exceeded [3052884.291789] audit: audit_lost=14749 audit_rate_limit=0 audit_backlog_limit=320 [3052884.291791] audit: audit_backlog=321 > audit_backlog_limit=320 [3052890.749210] can: request_module (can-proto-0) failed. [3052890.764316] can: request_module (can-proto-0) failed. [3052890.783166] can: request_module (can-proto-0) failed. [3052897.138987] can: request_module (can-proto-0) failed. [3052897.196425] can: request_module (can-proto-0) failed. [3052897.203724] can: request_module (can-proto-0) failed. [3052983.068136] kvm [45578]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3052993.568244] kvm [46821]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3053581.226510] kvm [43559]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3085990.291651] kvm [46230]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3090188.489804] kvm [39612]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3091678.143733] kvm [19022]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3091678.159081] kvm [19007]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3091714.768609] kvm [19509]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3091949.954438] kvm [22462]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3092158.891256] kvm [24253]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3092882.757606] kvm [29712]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093231.496350] kvm [30985]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093367.944941] kvm [31266]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093849.248600] kvm [40394]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093855.205646] kvm [40851]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093907.739132] kvm [42348]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3093974.919906] kvm [44712]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3094526.631815] kvm [65448]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3094564.900477] kvm [982]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3094564.929021] kvm [992]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3094564.929484] kvm [988]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3095193.431985] kvm [27368]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3095225.293756] kvm [28473]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3095642.572652] kvm [31089]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3095642.668250] kvm [31099]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3095642.680567] kvm [31103]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3096241.840157] can: request_module (can-proto-0) failed. [3096241.849723] can: request_module (can-proto-0) failed. [3096241.860769] can: request_module (can-proto-0) failed. [3096257.483947] can: request_module (can-proto-0) failed. [3096257.492828] can: request_module (can-proto-0) failed. [3096257.505035] can: request_module (can-proto-0) failed. [3096262.605955] can: request_module (can-proto-0) failed. [3096262.614203] can: request_module (can-proto-0) failed. [3096262.622181] can: request_module (can-proto-0) failed. [3096909.178336] kvm [42711]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3097280.714544] kvm [46226]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3097312.485277] kvm [47908]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3099976.230872] kvm [32262]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3101034.801622] INFO: rcu_sched detected stalls on CPUs/tasks: [3101034.807912] 45-...: (0 ticks this GP) idle=547/140000000000000/0 softirq=362464760/362464761 fqs=2518 [3101034.818294] (detected by 8, t=5252 jiffies, g=111562852, c=111562851, q=130885) [3101034.826157] Task dump for CPU 45: [3101034.829779] exe R running task 0 12585 12335 0x00000988 [3101034.837698] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3101034.845935] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3101034.854261] ffffffffc09cf00c ffffffffc09cf018 000b049c40fc1162 0000000000000000 [3101034.863920] Call Trace: [3101034.866702] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3101034.874061] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3101034.881277] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3101034.888665] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3101034.896305] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3101034.903418] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3101034.910585] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3101034.917591] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3101034.924704] [] ? kvm_clock_get_cycles+0x1a/0x20 [3101034.931584] [] ? ktime_get_with_offset+0x54/0xc0 [3101034.938573] [] ? kvm_arch_vcpu_ioctl_run+0x504/0x16d0 [kvm] [3101034.946124] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3101034.953181] [] ? recalc_sigpending+0x17/0x50 [3101034.959428] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3101034.966094] [] ? signal_setup_done+0x67/0xb0 [3101034.972594] [] ? __seccomp_filter+0x74/0x270 [3101034.978949] [] ? do_vfs_ioctl+0xa2/0x620 [3101034.985061] [] ? __audit_syscall_entry+0xaa/0xf0 [3101034.991698] [] ? syscall_trace_enter+0x1ae/0x2c0 [3101034.998395] [] ? SyS_ioctl+0x74/0x80 [3101035.003928] [] ? do_syscall_64+0x8d/0x100 [3101035.009894] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3124482.568551] kvm [2152]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3138318.422490] kvm [8091]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3138735.607747] kvm [29972]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3138735.633325] kvm [29971]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3138735.687225] kvm [29983]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3138735.712463] kvm [30000]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3147129.979322] INFO: rcu_sched detected stalls on CPUs/tasks: [3147129.985510] 51-...: (1 GPs behind) idle=f3f/140000000000000/0 softirq=345896114/345896115 fqs=2457 [3147129.995001] (detected by 22, t=5252 jiffies, g=113488010, c=113488009, q=64833) [3147130.003093] Task dump for CPU 51: [3147130.006801] exe R running task 0 42054 41920 0x00000988 [3147130.014424] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3147130.022634] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3147130.030952] ffffffffc09cf00c ffffffffc09cf018 000b2e8947e64562 0000000000000000 [3147130.039164] Call Trace: [3147130.042009] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3147130.049604] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3147130.057472] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3147130.064612] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3147130.071789] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3147130.078792] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3147130.085975] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3147130.092977] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3147130.100069] [] ? kvm_clock_get_cycles+0x1a/0x20 [3147130.106644] [] ? ktime_get_with_offset+0x54/0xc0 [3147130.113332] [] ? kvm_arch_vcpu_ioctl_run+0x625/0x16d0 [kvm] [3147130.120881] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3147130.127790] [] ? recalc_sigpending+0x17/0x50 [3147130.134133] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3147130.140789] [] ? signal_setup_done+0x67/0xb0 [3147130.147010] [] ? __seccomp_filter+0x74/0x270 [3147130.153672] [] ? do_vfs_ioctl+0xa2/0x620 [3147130.159543] [] ? __audit_syscall_entry+0xaa/0xf0 [3147130.166102] [] ? syscall_trace_enter+0x1ae/0x2c0 [3147130.172668] [] ? SyS_ioctl+0x74/0x80 [3147130.178195] [] ? do_syscall_64+0x8d/0x100 [3147130.184154] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3149416.119750] kvm [14709]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3149422.688366] kvm [14805]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3149741.484459] kvm [17073]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149789.603068] kvm [17451]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149789.605005] kvm [17455]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149789.653692] kvm [17480]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149910.367883] kvm [18238]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149947.727601] INFO: rcu_sched detected stalls on CPUs/tasks: [3149947.734311] 56-...: (1 GPs behind) idle=c3d/140000000000000/0 softirq=371691127/371691128 fqs=2254 [3149947.745493] (detected by 42, t=5256 jiffies, g=113596340, c=113596339, q=67178) [3149947.755131] Task dump for CPU 56: [3149947.759406] exe R running task 0 18470 18216 0x00000988 [3149947.767378] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3149947.775831] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3149947.784444] ffffffffc09cf00c ffffffffc09cf018 000b311965c9d962 0000000000000000 [3149947.792925] Call Trace: [3149947.796292] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3149947.803731] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3149947.810824] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3149947.817854] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3149947.824946] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3149947.831948] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3149947.839036] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3149947.846037] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3149947.853120] [] ? kvm_clock_get_cycles+0x1a/0x20 [3149947.859598] [] ? ktime_get_with_offset+0x54/0xc0 [3149947.866380] [] ? kvm_arch_vcpu_ioctl_run+0xc94/0x16d0 [kvm] [3149947.873926] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3149947.880840] [] ? recalc_sigpending+0x17/0x50 [3149947.887092] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3149947.893741] [] ? signal_setup_done+0x67/0xb0 [3149947.899958] [] ? __seccomp_filter+0x74/0x270 [3149947.906174] [] ? do_vfs_ioctl+0xa2/0x620 [3149947.912044] [] ? __audit_syscall_entry+0xaa/0xf0 [3149947.918608] [] ? syscall_trace_enter+0x1ae/0x2c0 [3149947.925174] [] ? SyS_ioctl+0x74/0x80 [3149947.930697] [] ? do_syscall_64+0x8d/0x100 [3149947.936742] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3149994.758829] kvm [18656]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149994.771345] kvm [18665]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149994.862654] kvm [18683]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3149995.012170] kvm [18724]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3150033.974918] kvm [19019]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3150199.867187] kvm [20633]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3150517.456193] kvm [23990]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3150819.146737] kvm [25061]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3150839.448522] kvm [25177]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3150859.955327] kvm [25314]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3151555.123286] kvm [39831]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3153235.811152] kvm [58737]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3153806.843326] kvm [61974]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3154920.454626] kvm [6803]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3154971.057058] kvm [10723]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3155510.520527] kvm [24094]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3155645.621152] kvm [26304]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158524.248671] kvm [52724]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158556.617838] kvm [55195]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158556.620896] kvm [55203]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158556.622311] kvm [55211]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158556.655724] kvm [55233]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158621.546959] kvm [58092]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3158637.484553] kvm [58451]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158637.514724] kvm [58455]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3158637.515365] kvm [58458]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3159260.404545] kvm [9558]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3159280.326489] kvm [9726]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3160286.132251] kvm [16620]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3160922.568337] kvm [19511]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3160922.678160] kvm [19549]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3161741.237984] kvm [23752]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3161917.633927] kvm [25128]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3161963.739373] kvm [25554]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162387.241982] kvm [36739]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162437.940976] kvm [38200]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162437.960473] kvm [38193]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162516.643633] kvm [39124]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162516.709327] kvm [39169]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162516.715685] kvm [39153]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162516.723344] kvm [39166]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3162561.145579] kvm [41910]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3163914.548512] kvm [1484]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3164136.276321] kvm [7025]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3164517.671807] kvm [9444]: vcpu0, guest rIP: 0xab7494 unhandled rdmsr: 0xce [3165532.922693] can: request_module (can-proto-0) failed. [3165533.368277] can: request_module (can-proto-0) failed. [3165533.377560] can: request_module (can-proto-0) failed. [3165548.695178] can: request_module (can-proto-0) failed. [3165548.704914] can: request_module (can-proto-0) failed. [3165548.715467] can: request_module (can-proto-0) failed. [3165550.803634] can: request_module (can-proto-0) failed. [3165550.817448] can: request_module (can-proto-0) failed. [3165550.825473] can: request_module (can-proto-0) failed. [3166147.685690] kvm [26631]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3166157.325566] kvm [27528]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3166173.431065] kvm [28493]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3166855.219709] kvm [41277]: vcpu0, guest rIP: 0xaaa7f4 unhandled rdmsr: 0xce [3185451.491080] INFO: rcu_sched detected stalls on CPUs/tasks: [3185451.497057] 54-...: (1 GPs behind) idle=185/140000000000000/0 softirq=351254448/351254449 fqs=2406 [3185451.506485] (detected by 40, t=5252 jiffies, g=115031826, c=115031825, q=79772) [3185451.514509] Task dump for CPU 54: [3185451.518119] exe R running task 0 7363 7302 0x00000988 [3185451.525722] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3185451.533940] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3185451.542149] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3185451.550389] Call Trace: [3185451.553143] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3185451.560486] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3185451.567574] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3185451.574572] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3185451.581750] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3185451.588759] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3185451.595834] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3185451.602826] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3185451.609926] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3185451.616917] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3185451.623933] [] ? kvm_arch_vcpu_ioctl_run+0x4f7/0x16d0 [kvm] [3185451.631468] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3185451.639518] [] ? recalc_sigpending+0x17/0x50 [3185451.645748] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3185451.652566] [] ? signal_setup_done+0x67/0xb0 [3185451.658956] [] ? __seccomp_filter+0x74/0x270 [3185451.665301] [] ? do_vfs_ioctl+0xa2/0x620 [3185451.671455] [] ? __audit_syscall_entry+0xaa/0xf0 [3185451.678197] [] ? syscall_trace_enter+0x1ae/0x2c0 [3185451.684901] [] ? SyS_ioctl+0x74/0x80 [3185451.690420] [] ? do_syscall_64+0x8d/0x100 [3185451.696569] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3190781.197127] INFO: rcu_sched detected stalls on CPUs/tasks: [3190781.203105] 62-...: (0 ticks this GP) idle=bb7/140000000000000/0 softirq=350050230/350050230 fqs=2426 [3190781.213806] (detected by 29, t=5256 jiffies, g=115252118, c=115252117, q=64833) [3190781.221744] Task dump for CPU 62: [3190781.225927] exe R running task 0 17301 17271 0x00000988 [3190781.233596] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3190781.241829] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3190781.250218] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3190781.258640] Call Trace: [3190781.261391] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3190781.268754] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3190781.275848] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3190781.282853] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3190781.290038] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3190781.297051] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3190781.305788] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3190781.312793] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3190781.319996] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3190781.327015] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3190781.334074] [] ? kvm_arch_vcpu_ioctl_run+0x504/0x16d0 [kvm] [3190781.341607] [] ? synchronize_sched+0x59/0x80 [3190781.347835] [] ? call_rcu_bh+0x20/0x20 [3190781.353571] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3190781.360225] [] ? signal_setup_done+0x67/0xb0 [3190781.366676] [] ? __seccomp_filter+0x74/0x270 [3190781.372905] [] ? do_vfs_ioctl+0xa2/0x620 [3190781.378797] [] ? __audit_syscall_entry+0xaa/0xf0 [3190781.385377] [] ? syscall_trace_enter+0x1ae/0x2c0 [3190781.394207] [] ? SyS_ioctl+0x74/0x80 [3190781.399768] [] ? do_syscall_64+0x8d/0x100 [3190781.405728] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3220981.204006] INFO: rcu_sched detected stalls on CPUs/tasks: [3220981.210049] 51-...: (1 GPs behind) idle=291/140000000000000/0 softirq=354651456/354651457 fqs=2520 [3220981.219562] (detected by 24, t=5252 jiffies, g=116603449, c=116603448, q=105447) [3220981.227573] Task dump for CPU 51: [3220981.231302] exe R running task 0 48419 48369 0x00000988 [3220981.239055] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3220981.247729] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3220981.256077] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3220981.264322] Call Trace: [3220981.267197] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3220981.274653] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3220981.281829] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3220981.288937] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3220981.296025] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3220981.303030] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3220981.310118] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3220981.317297] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3220981.326004] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3220981.333294] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3220981.340428] [] ? kvm_arch_vcpu_ioctl_run+0x625/0x16d0 [kvm] [3220981.348150] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3220981.355692] [] ? recalc_sigpending+0x17/0x50 [3220981.362123] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3220981.368782] [] ? signal_setup_done+0x67/0xb0 [3220981.375959] [] ? __seccomp_filter+0x74/0x270 [3220981.382577] [] ? do_vfs_ioctl+0xa2/0x620 [3220981.388459] [] ? __audit_syscall_entry+0xaa/0xf0 [3220981.395027] [] ? syscall_trace_enter+0x1ae/0x2c0 [3220981.401600] [] ? SyS_ioctl+0x74/0x80 [3220981.407127] [] ? do_syscall_64+0x8d/0x100 [3220981.413237] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3221112.120995] INFO: rcu_sched detected stalls on CPUs/tasks: [3221112.126986] 54-...: (1 GPs behind) idle=959/140000000000000/0 softirq=355443530/355443531 fqs=2332 [3221112.137784] (detected by 63, t=5256 jiffies, g=116606428, c=116606427, q=76874) [3221112.145667] Task dump for CPU 54: [3221112.149283] exe R running task 0 50162 50140 0x00000988 [3221112.157118] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3221112.165484] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3221112.173678] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3221112.182399] Call Trace: [3221112.185345] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3221112.192875] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3221112.200080] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3221112.207557] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3221112.215129] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3221112.222483] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3221112.229982] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3221112.236994] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3221112.244111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3221112.251466] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3221112.258767] [] ? vmx_cancel_injection+0x29/0x50 [kvm_intel] [3221112.266622] [] ? kvm_arch_vcpu_ioctl_run+0xc94/0x16d0 [kvm] [3221112.274168] [] ? synchronize_sched+0x59/0x80 [3221112.280376] [] ? call_rcu_bh+0x20/0x20 [3221112.286093] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3221112.292746] [] ? signal_setup_done+0x67/0xb0 [3221112.298961] [] ? __seccomp_filter+0x74/0x270 [3221112.306394] [] ? do_vfs_ioctl+0xa2/0x620 [3221112.312269] [] ? __audit_syscall_entry+0xaa/0xf0 [3221112.318820] [] ? syscall_trace_enter+0x1ae/0x2c0 [3221112.325371] [] ? SyS_ioctl+0x74/0x80 [3221112.330886] [] ? do_syscall_64+0x8d/0x100 [3221112.336917] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3236122.745424] can: request_module (can-proto-0) failed. [3236122.760000] can: request_module (can-proto-0) failed. [3236122.775838] can: request_module (can-proto-0) failed. [3236150.952559] can: request_module (can-proto-0) failed. [3236150.975386] can: request_module (can-proto-0) failed. [3236150.986575] can: request_module (can-proto-0) failed. [3236154.921986] can: request_module (can-proto-0) failed. [3236154.947158] can: request_module (can-proto-0) failed. [3236154.994847] can: request_module (can-proto-0) failed. [3236335.370959] kvm [21490]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3258295.983664] INFO: rcu_sched detected stalls on CPUs/tasks: [3258295.989661] 12-...: (1 GPs behind) idle=8b9/140000000000000/0 softirq=366850168/366850169 fqs=2381 [3258295.999107] (detected by 34, t=5256 jiffies, g=118191246, c=118191245, q=74988) [3258296.007029] Task dump for CPU 12: [3258296.010640] exe R running task 0 8174 8096 0x00000988 [3258296.018252] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3258296.026464] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3258296.034653] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3258296.042832] Call Trace: [3258296.045579] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3258296.053093] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3258296.064111] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3258296.071107] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3258296.078271] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3258296.085435] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3258296.094700] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3258296.101687] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3258296.108863] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3258296.116635] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3258296.123653] [] ? kvm_arch_vcpu_ioctl_run+0xc7b/0x16d0 [kvm] [3258296.134393] [] ? synchronize_sched+0x59/0x80 [3258296.140602] [] ? call_rcu_bh+0x20/0x20 [3258296.146312] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3258296.153063] [] ? signal_setup_done+0x67/0xb0 [3258296.159407] [] ? __seccomp_filter+0x74/0x270 [3258296.166323] [] ? do_vfs_ioctl+0xa2/0x620 [3258296.172190] [] ? __audit_syscall_entry+0xaa/0xf0 [3258296.178748] [] ? syscall_trace_enter+0x1ae/0x2c0 [3258296.185398] [] ? SyS_ioctl+0x74/0x80 [3258296.190918] [] ? do_syscall_64+0x8d/0x100 [3258296.196876] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3272540.868634] INFO: rcu_sched detected stalls on CPUs/tasks: [3272540.875020] 57-...: (1 GPs behind) idle=b35/140000000000000/0 softirq=360883761/360883762 fqs=2316 [3272540.884698] (detected by 46, t=5256 jiffies, g=118824048, c=118824047, q=41603) [3272540.892514] Task dump for CPU 57: [3272540.896118] exe R running task 0 36541 36498 0x00000988 [3272540.903892] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3272540.912162] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3272540.920366] ffffffffc09cf00c ffffffffc09cf018 000ba09b5da81162 0000000000000000 [3272540.928636] Call Trace: [3272540.931477] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3272540.938818] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3272540.945923] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3272540.952923] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3272540.959996] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3272540.968380] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3272540.982162] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3272540.989779] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3272540.996863] [] ? kvm_clock_get_cycles+0x1a/0x20 [3272541.003791] [] ? ktime_get_with_offset+0x54/0xc0 [3272541.010651] [] ? kvm_arch_vcpu_ioctl_run+0x504/0x16d0 [kvm] [3272541.018203] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3272541.026504] [] ? recalc_sigpending+0x17/0x50 [3272541.032728] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3272541.041032] [] ? signal_setup_done+0x67/0xb0 [3272541.049916] [] ? __seccomp_filter+0x74/0x270 [3272541.056967] [] ? do_vfs_ioctl+0xa2/0x620 [3272541.064161] [] ? __audit_syscall_entry+0xaa/0xf0 [3272541.070983] [] ? syscall_trace_enter+0x1ae/0x2c0 [3272541.078233] [] ? SyS_ioctl+0x74/0x80 [3272541.084097] [] ? do_syscall_64+0x8d/0x100 [3272541.095522] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3279575.324623] can: request_module (can-proto-0) failed. [3279575.345721] can: request_module (can-proto-0) failed. [3279575.363766] can: request_module (can-proto-0) failed. [3279596.730685] can: request_module (can-proto-0) failed. [3279596.746331] can: request_module (can-proto-0) failed. [3279596.753665] can: request_module (can-proto-0) failed. [3279604.039458] can: request_module (can-proto-0) failed. [3279604.053355] can: request_module (can-proto-0) failed. [3279604.070110] can: request_module (can-proto-0) failed. [3279717.288786] kvm [64547]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3286640.346437] kvm [43619]: vcpu0, guest rIP: 0xab90b4 unhandled rdmsr: 0xce [3318364.632619] INFO: rcu_sched detected stalls on CPUs/tasks: [3318364.638583] 33-...: (1 GPs behind) idle=fe1/140000000000000/0 softirq=365115034/365115035 fqs=2277 [3318364.648444] (detected by 41, t=5256 jiffies, g=120790595, c=120790594, q=113920) [3318364.656373] Task dump for CPU 33: [3318364.659980] exe R running task 0 11189 11154 0x00000988 [3318364.667597] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3318364.675827] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3318364.684047] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3318364.692267] Call Trace: [3318364.695015] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3318364.702410] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3318364.709503] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3318364.716540] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3318364.723864] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3318364.730872] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3318364.737966] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3318364.744977] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3318364.752074] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3318364.759270] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3318364.766631] [] ? kvm_arch_vcpu_ioctl_run+0x504/0x16d0 [kvm] [3318364.774281] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3318364.781191] [] ? recalc_sigpending+0x17/0x50 [3318364.787429] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3318364.794084] [] ? signal_setup_done+0x67/0xb0 [3318364.800304] [] ? __seccomp_filter+0x74/0x270 [3318364.806521] [] ? do_vfs_ioctl+0xa2/0x620 [3318364.812398] [] ? __audit_syscall_entry+0xaa/0xf0 [3318364.818969] [] ? syscall_trace_enter+0x1ae/0x2c0 [3318364.825543] [] ? SyS_ioctl+0x74/0x80 [3318364.831071] [] ? do_syscall_64+0x8d/0x100 [3318364.837138] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3322139.508893] INFO: rcu_sched detected stalls on CPUs/tasks: [3322139.514868] 49-...: (0 ticks this GP) idle=ddd/140000000000000/0 softirq=371488064/371488064 fqs=2267 [3322139.524552] (detected by 52, t=5256 jiffies, g=120949448, c=120949447, q=38432) [3322139.532426] Task dump for CPU 49: [3322139.536186] exe R running task 0 63987 63942 0x00000988 [3322139.543790] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3322139.552067] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3322139.560329] ffffffffc09cf00c ffffffffc09cf018 000bcdb83b3f2562 0000000000000000 [3322139.568544] Call Trace: [3322139.571296] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3322139.578644] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3322139.585732] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3322139.592732] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3322139.599816] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3322139.606821] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3322139.613914] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3322139.620914] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3322139.628006] [] ? kvm_clock_get_cycles+0x1a/0x20 [3322139.634484] [] ? ktime_get_with_offset+0x54/0xc0 [3322139.641162] [] ? kvm_arch_vcpu_ioctl_run+0xc7b/0x16d0 [kvm] [3322139.648896] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3322139.655810] [] ? recalc_sigpending+0x17/0x50 [3322139.662053] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3322139.668705] [] ? signal_setup_done+0x67/0xb0 [3322139.674924] [] ? __seccomp_filter+0x74/0x270 [3322139.681141] [] ? do_vfs_ioctl+0xa2/0x620 [3322139.687009] [] ? __audit_syscall_entry+0xaa/0xf0 [3322139.693578] [] ? syscall_trace_enter+0x1ae/0x2c0 [3322139.700142] [] ? SyS_ioctl+0x74/0x80 [3322139.705666] [] ? do_syscall_64+0x8d/0x100 [3322139.711619] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3322943.247868] can: request_module (can-proto-0) failed. [3322943.271128] can: request_module (can-proto-0) failed. [3322943.282947] can: request_module (can-proto-0) failed. [3322952.941724] can: request_module (can-proto-0) failed. [3322953.031828] can: request_module (can-proto-0) failed. [3322953.070341] can: request_module (can-proto-0) failed. [3322959.160394] can: request_module (can-proto-0) failed. [3322959.169516] can: request_module (can-proto-0) failed. [3322959.184377] can: request_module (can-proto-0) failed. [3323667.453943] kvm [56348]: vcpu0, guest rIP: 0xab90c4 unhandled rdmsr: 0xce [3323689.937631] kvm [57983]: vcpu0, guest rIP: 0xab90c4 unhandled rdmsr: 0xce [3323698.391371] kvm [58407]: vcpu0, guest rIP: 0xab90c4 unhandled rdmsr: 0xce [3327065.732850] kvm [34324]: vcpu0, guest rIP: 0xab90c4 unhandled rdmsr: 0xce [3330713.756360] INFO: rcu_sched self-detected stall on CPU [3330713.756366] INFO: rcu_sched self-detected stall on CPU [3330713.756368] INFO: rcu_sched self-detected stall on CPU [3330713.756373] INFO: rcu_sched self-detected stall on CPU [3330713.756379] INFO: rcu_sched self-detected stall on CPU [3330713.756380] 10-...: (5248 ticks this GP) idle=3db/140000000000001/0 softirq=381234228/381234228 fqs=2317 [3330713.756384] [3330713.756389] INFO: rcu_sched self-detected stall on CPU [3330713.756390] 56-...: (5247 ticks this GP) idle=2d1/140000000000001/0 softirq=393044106/393044106 fqs=2317 [3330713.756392] (t=5250 jiffies g=121283203 c=121283202 q=60531) [3330713.756397] [3330713.756397] Task dump for CPU 2: [3330713.756401] 37-...: (5249 ticks this GP) idle=c6f/140000000000001/0 softirq=387295854/387295854 fqs=2317 [3330713.756409] 17-...: (5249 ticks this GP) idle=ecf/140000000000001/0 softirq=393592434/393592434 fqs=2317 [3330713.756412] exe R [3330713.756413] [3330713.756416] running task [3330713.756416] (t=5250 jiffies g=121283203 c=121283202 q=60531) [3330713.756418] 0 38730 38418 0x00000988 [3330713.756422] 29-...: (5248 ticks this GP) idle=b4d/140000000000001/0 softirq=364614220/364614220 fqs=2317 [3330713.756430] (t=5250 jiffies g=121283203 c=121283202 q=60531) [3330713.756438] 0000000000000000 [3330713.756439] [3330713.756441] 0000000000000030 [3330713.756443] [3330713.756443] (t=5250 jiffies g=121283203 c=121283202 q=60531) [3330713.756447] ffffffffc09dc3b1 [3330713.756447] (t=5250 jiffies g=121283203 c=121283202 q=60531) [3330713.756449] ffffffffc09cf018 [3330713.756451] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.756454] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.756454] Call Trace: [3330713.756473] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.756476] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756480] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756484] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756488] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756492] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756495] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756498] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756502] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756507] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.756545] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.756566] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.756569] [] ? recalc_sigpending+0x17/0x50 [3330713.756586] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.756588] [] ? signal_setup_done+0x67/0xb0 [3330713.756592] [] ? __seccomp_filter+0x74/0x270 [3330713.756595] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.756598] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.756606] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.756609] [] ? SyS_ioctl+0x74/0x80 [3330713.756611] [] ? do_syscall_64+0x8d/0x100 [3330713.756614] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.756616] Task dump for CPU 8: [3330713.756619] exe R running task 0 26236 38418 0x00000988 [3330713.756622] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.756624] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.756632] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.756632] Call Trace: [3330713.756638] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.756658] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.756681] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.756684] [] ? recalc_sigpending+0x17/0x50 [3330713.756705] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.756707] [] ? signal_setup_done+0x67/0xb0 [3330713.756709] [] ? __seccomp_filter+0x74/0x270 [3330713.756711] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.756714] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.756716] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.756718] [] ? SyS_ioctl+0x74/0x80 [3330713.756720] [] ? do_syscall_64+0x8d/0x100 [3330713.756722] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.756723] Task dump for CPU 10: [3330713.756726] exe R running task 0 38734 38418 0x00000988 [3330713.756728] ffffffffa1b19a00 ffffffffa0ea953b 000000000000000a ffffffffa1b19a00 [3330713.756730] ffffffffa0f830ad ffff9fca868996c0 ffffffffa1a4fd80 0000000000000000 [3330713.756733] ffffffffa1b19a00 00000000ffffffff ffffffffa0ee51ca 0000000002ac8431 [3330713.756733] Call Trace: [3330713.756737] [3330713.756737] [] ? sched_show_task+0xcb/0x130 [3330713.756741] [] ? rcu_dump_cpu_stacks+0x92/0xb2 [3330713.756745] [] ? rcu_check_callbacks+0x75a/0x8b0 [3330713.756749] [] ? tick_sched_do_timer+0x30/0x30 [3330713.756751] [] ? update_process_times+0x28/0x50 [3330713.756753] [] ? tick_sched_handle.isra.12+0x20/0x50 [3330713.756755] [] ? tick_sched_timer+0x38/0x70 [3330713.756757] [] ? __hrtimer_run_queues+0xde/0x250 [3330713.756759] [] ? hrtimer_interrupt+0x9c/0x1a0 [3330713.756762] [] ? smp_apic_timer_interrupt+0x47/0x60 [3330713.756764] [] ? apic_timer_interrupt+0x9e/0xb0 [3330713.756767] [3330713.756767] [] ? native_queued_spin_lock_slowpath+0x21/0x1a0 [3330713.756769] [] ? _raw_spin_lock+0x1d/0x20 [3330713.756787] [] ? tdp_page_fault+0x22b/0x2c0 [kvm] [3330713.756790] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756808] [] ? kvm_mmu_page_fault+0x5f/0x120 [kvm] [3330713.756812] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.756816] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756819] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756823] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756826] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756829] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756832] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756835] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.756838] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.756842] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.756859] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.756877] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.756879] [] ? recalc_sigpending+0x17/0x50 [3330713.756892] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.756894] [] ? signal_setup_done+0x67/0xb0 [3330713.756896] [] ? __seccomp_filter+0x74/0x270 [3330713.756898] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.756900] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.756902] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.756904] [] ? SyS_ioctl+0x74/0x80 [3330713.756906] [] ? do_syscall_64+0x8d/0x100 [3330713.756908] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.756909] Task dump for CPU 17: [3330713.756912] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.756915] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330713.756918] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330713.756920] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330713.756921] Call Trace: [3330713.756924] [] ? smp_call_function_many+0x1f2/0x250 [3330713.756938] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.756957] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.756973] [] ? kvm_mmu_commit_zap_page+0x23/0xe0 [kvm] [3330713.756989] [] ? kvm_nx_lpage_recovery_worker+0x1df/0x2c0 [kvm] [3330713.756991] [] ? schedule+0x32/0x80 [3330713.757005] [] ? kvm_exit+0x80/0x80 [kvm] [3330713.757010] [] ? kthread+0xd9/0xf0 [3330713.757013] [] ? __switch_to_asm+0x41/0x70 [3330713.757016] [] ? kthread_park+0x60/0x60 [3330713.757018] [] ? ret_from_fork+0x57/0x70 [3330713.757019] Task dump for CPU 29: [3330713.757022] exe R running task 0 41165 38418 0x00000988 [3330713.757024] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.757026] ffffba198bb7bde8 ffff9fca3ca888c0 0000000000000000 0000000000000000 [3330713.757028] 0000000000000000 0000000000000000 ffff9fc54bcf7100 001b3745b33ce67a [3330713.757029] Call Trace: [3330713.757034] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757052] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757069] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.757071] [] ? recalc_sigpending+0x17/0x50 [3330713.757085] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757087] [] ? signal_setup_done+0x67/0xb0 [3330713.757089] [] ? __seccomp_filter+0x74/0x270 [3330713.757091] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757093] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757095] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757097] [] ? SyS_ioctl+0x74/0x80 [3330713.757099] [] ? do_syscall_64+0x8d/0x100 [3330713.757101] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757102] Task dump for CPU 35: [3330713.757104] exe R running task 0 41171 38418 0x00000988 [3330713.757107] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.757109] ffffba198bbb3de8 ffff9faff3cf1600 0000000000000000 0000000000000000 [3330713.757110] 0000000000000000 0000000000000000 ffff9fc23c980100 001b3745b2e5c908 [3330713.757111] Call Trace: [3330713.757115] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757132] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757150] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.757152] [] ? recalc_sigpending+0x17/0x50 [3330713.757168] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757171] [] ? signal_setup_done+0x67/0xb0 [3330713.757173] [] ? __seccomp_filter+0x74/0x270 [3330713.757175] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757177] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757179] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757180] [] ? SyS_ioctl+0x74/0x80 [3330713.757182] [] ? do_syscall_64+0x8d/0x100 [3330713.757184] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757185] Task dump for CPU 37: [3330713.757192] exe R running task 0 38744 38418 0x00000988 [3330713.757195] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.757197] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.757200] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.757200] Call Trace: [3330713.757205] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757209] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757219] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757225] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757229] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757233] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757236] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757240] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757243] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757248] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.757264] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757286] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.757288] [] ? recalc_sigpending+0x17/0x50 [3330713.757302] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757304] [] ? signal_setup_done+0x67/0xb0 [3330713.757306] [] ? __seccomp_filter+0x74/0x270 [3330713.757312] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757314] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757315] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757317] [] ? SyS_ioctl+0x74/0x80 [3330713.757319] [] ? do_syscall_64+0x8d/0x100 [3330713.757321] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757323] Task dump for CPU 56: [3330713.757325] exe R running task 0 38427 38418 0x00000988 [3330713.757328] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.757330] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.757332] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.757333] Call Trace: [3330713.757337] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757340] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757344] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757347] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757350] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757354] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757357] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757360] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757364] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757368] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.757385] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757407] [] ? kvm_arch_vcpu_load+0x100/0x290 [kvm] [3330713.757409] [] ? recalc_sigpending+0x17/0x50 [3330713.757424] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757425] [] ? signal_setup_done+0x67/0xb0 [3330713.757427] [] ? __seccomp_filter+0x74/0x270 [3330713.757429] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757431] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757437] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757439] [] ? SyS_ioctl+0x74/0x80 [3330713.757441] [] ? do_syscall_64+0x8d/0x100 [3330713.757444] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757445] Task dump for CPU 60: [3330713.757447] exe R running task 0 38727 38418 0x00000988 [3330713.757450] 0000000000000000 0000000000000000 ffffffffa1021c82 0000000000000000 [3330713.757452] 0000000000000010 ffffba197f613eb8 ffffffffa0f2592a 00000000c000003e [3330713.757454] 0000000000000000 ffffba197f613f58 ffffffffa0e033ce c000003e00000010 [3330713.757455] Call Trace: [3330713.757457] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757459] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757461] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757463] [] ? SyS_ioctl+0x74/0x80 [3330713.757465] [] ? do_syscall_64+0x8d/0x100 [3330713.757467] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757470] Task dump for CPU 2: [3330713.757474] exe R running task 0 38730 38418 0x00000988 [3330713.757479] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.757482] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.757484] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.757485] Call Trace: [3330713.757499] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757503] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757506] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757510] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757513] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757517] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757521] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757524] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757528] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757531] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.757557] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757575] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.757579] [] ? recalc_sigpending+0x17/0x50 [3330713.757597] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757600] [] ? signal_setup_done+0x67/0xb0 [3330713.757603] [] ? __seccomp_filter+0x74/0x270 [3330713.757607] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757611] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757615] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757617] [] ? SyS_ioctl+0x74/0x80 [3330713.757619] [] ? do_syscall_64+0x8d/0x100 [3330713.757623] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757625] Task dump for CPU 8: [3330713.757628] exe R running task 0 26236 38418 0x00000988 [3330713.757631] 0000000000000000 0000000000000030 ffffffffc09dc3b1 0000000000000000 [3330713.757633] ffffba1961f8fde8 ffff9fc6d7f99940 0000000000000000 0000000000000000 [3330713.757635] 0000000000000000 0000000000000000 ffff9fb706710140 001b3745b2d7ab38 [3330713.757635] Call Trace: [3330713.757640] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757658] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757675] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.757677] [] ? recalc_sigpending+0x17/0x50 [3330713.757692] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757694] [] ? signal_setup_done+0x67/0xb0 [3330713.757696] [] ? __seccomp_filter+0x74/0x270 [3330713.757698] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757700] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757703] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757705] [] ? SyS_ioctl+0x74/0x80 [3330713.757706] [] ? do_syscall_64+0x8d/0x100 [3330713.757709] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757710] Task dump for CPU 10: [3330713.757713] exe R running task 0 38734 38418 0x00000988 [3330713.757721] 0000000000000000 0000000000000030 ffffffffc09dc3b1 ffffffffc09cf018 [3330713.757723] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09cf018 [3330713.757725] ffffffffc09cf00c ffffffffc09cf018 ffffffffc09cf00c ffffffffc09e0baf [3330713.757726] Call Trace: [3330713.757731] [] ? vmx_handle_exit+0x1d1/0x1680 [kvm_intel] [3330713.757735] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757739] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757742] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757746] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757750] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757757] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757761] [] ? vmexit_fill_RSB+0x18/0x30 [kvm_intel] [3330713.757765] [] ? vmexit_fill_RSB+0xc/0x30 [kvm_intel] [3330713.757769] [] ? vmx_vcpu_run+0x33f/0x4f0 [kvm_intel] [3330713.757786] [] ? kvm_arch_vcpu_ioctl_run+0x801/0x16d0 [kvm] [3330713.757806] [] ? kvm_arch_vcpu_load+0x61/0x290 [kvm] [3330713.757809] [] ? recalc_sigpending+0x17/0x50 [3330713.757827] [] ? kvm_vcpu_ioctl+0x315/0x5e0 [kvm] [3330713.757829] [] ? signal_setup_done+0x67/0xb0 [3330713.757831] [] ? __seccomp_filter+0x74/0x270 [3330713.757834] [] ? do_vfs_ioctl+0xa2/0x620 [3330713.757836] [] ? __audit_syscall_entry+0xaa/0xf0 [3330713.757838] [] ? syscall_trace_enter+0x1ae/0x2c0 [3330713.757840] [] ? SyS_ioctl+0x74/0x80 [3330713.757842] [] ? do_syscall_64+0x8d/0x100 [3330713.757844] [] ? entry_SYSCALL_64_after_swapgs+0x58/0xc6 [3330713.757845] Task dump for CPU 17: [3330713.757848] kvm-nx-lpage-re R running task 0 38450 2 0x00000888 [3330713.757850] ffff9fca86a598c8 ffffffffffffff10 ffffffffa0f00322 0000000000000010 [3330713.757852] 0000000000000202 ffffba1977d8bd40 0000000000000018 0000000000019880 [3330713.757854] 0000000177d8bdc0 ffffba1977d8bd88 0000000000000001 ffffba1977d8be80 [3330713.757855] Call Trace: [3330713.757858] [] ? smp_call_function_many+0x1f2/0x250 [3330713.757872] [] ? kvm_make_all_cpus_request+0xdd/0x110 [kvm] [3330713.757888] [] ? kvm_flush_remote_tlbs+0x18/0x40 [kvm] [3330713.757909] [] ? kvm_mmu_commit_